Recorded_at,Result 2024-04-13 09:04:49.022 0000,"{ ""KEY"": ""Dummy_Key"", ""AUTHORS"": [""Author1"", ""Author2""], ""CLASSIFICATIONS"": [""Classification1"", ""Classification2""], ""CVSS_METRICS"": [ { ""access_complexity"": ""MEDIUM"", ""access_vector"": ""NETWORK"", ""authentication"": ""NONE"", ""availability_impact"": ""NONE"", ""calculated_cvss_base_score"": 4.3, ""confidentiality_impact"": ""NONE"", ""cve_id"": null, ""generated_on"": ""2023-03-28T17:37:26Z"", ""id"": 753914, ""integrity_impact"": ""PARTIAL"", ""score"": 4.3, ""source"": ""Risk Based Security (RBS)"" } ], ""CVSS_VERSION_THREE_METRICS"": [ { ""attack_complexity"": ""LOW"", ""attack_vector"": ""NETWORK"", ""availability_impact"": ""NONE"", ""calculated_cvss_base_score"": 5.3, ""confidentiality_impact"": ""NONE"", ""cve_id"": ""2023-0466"", ""generated_on"": ""2023-04-04T16:45:00Z"", ""id"": 484088, ""integrity_impact"": ""LOW"", ""privileges_required"": ""NONE"", ""scope"": ""UNCHANGED"", ""score"": 5.3, ""source"": ""http://nvd.nist.gov"", ""user_interaction"": ""NONE"" }, { ""attack_complexity"": ""LOW"", ""attack_vector"": ""NETWORK"", ""availability_impact"": ""NONE"", ""calculated_cvss_base_score"": 5.3, ""confidentiality_impact"": ""NONE"", ""cve_id"": null, ""exploit_code_maturity"": ""FUNCTIONAL"", ""generated_on"": ""2023-03-28T17:37:26Z"", ""id"": 524533, ""integrity_impact"": ""LOW"", ""privileges_required"": ""NONE"", ""remediation_level"": ""OFFICIAL_FIX"", ""report_confidence"": ""CONFIRMED"", ""scope"": ""UNCHANGED"", ""score"": 5.3, ""source"": ""Risk Based Security (RBS)"", ""temporal_score"": 4.9, ""user_interaction"": ""NONE"" } ], ""DESCRIPTION"": ""This is a dummy description."", ""DISCLOSURE_DATE"": ""2024-05-01"", ""DISCOVERY_DATE"": ""2024-04-30"", ""EPSS_PLUS_SCORE"": 0.97573, ""EPSS_SCORE"": 0.47573, ""EXPLOIT_PUBLISH_DATE"": ""2024-05-02"", ""EXT_REFERENCES"": [""Reference1"", ""Reference2""], ""KEYWORDS"": [""Keyword1"", ""Keyword2""], ""LIBRARIES"": [""Library1"", ""Library2""], ""MANUAL_NOTES"": ""These are dummy manual notes."", ""NVD_ADDITIONAL_INFORMATION"": ""Additional information goes here."", ""PACKAGES"": [""Package1"", ""Package2""], ""RANSOMWARE_LIKELIHOOD"": ""Low"", ""SOLUTION"": ""This is a dummy solution."", ""SOLUTION_DATE"": ""2024-05-03"", ""THIRD_PARTY_SOLUTION_DATE"": ""2024-05-04"", ""TITLE"": ""Dummy Vulnerability"", ""T_DESCRIPTION"": ""This is a dummy detailed description."", ""VENDORS"": [{ ""id"": 5280, ""name"": ""OpenSSL Software Foundation"", ""products"": [ { ""id"": 1886, ""name"": ""OpenSSL"", ""versions"": [ { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:3.1.0"", ""type"": ""Official"" } ], ""id"": 113018, ""name"": ""3.1.0"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:3.0.0"", ""type"": ""Official"" } ], ""id"": 134765, ""name"": ""3.0.0"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1"", ""type"": ""Official"" } ], ""id"": 11706, ""name"": ""1.1.1"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2"", ""type"": ""Official"" } ], ""id"": 3106, ""name"": ""1.0.2"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:3.0.8"", ""type"": ""Official"" } ], ""id"": 7302, ""name"": ""3.0.8"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:3.0.7"", ""type"": ""Official"" } ], ""id"": 4221, ""name"": ""3.0.7"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:3.0.6"", ""type"": ""Official"" } ], ""id"": 3376, ""name"": ""3.0.6"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:3.0.5"", ""type"": ""Official"" } ], ""id"": 3375, ""name"": ""3.0.5"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:3.0.4"", ""type"": ""Official"" } ], ""id"": 3478, ""name"": ""3.0.4"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:3.0.3"", ""type"": ""Official"" } ], ""id"": 3374, ""name"": ""3.0.3"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:3.0.2"", ""type"": ""Official"" } ], ""id"": 3100, ""name"": ""3.0.2"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:3.0.1"", ""type"": ""Official"" } ], ""id"": 3237, ""name"": ""3.0.1"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1t"", ""type"": ""Official"" } ], ""id"": 15083825, ""name"": ""1.1.1t"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1s"", ""type"": ""Official"" } ], ""id"": 15083824, ""name"": ""1.1.1s"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1r"", ""type"": ""Official"" } ], ""id"": 15083823, ""name"": ""1.1.1r"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1q"", ""type"": ""Official"" } ], ""id"": 13639762, ""name"": ""1.1.1q"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.2.1"", ""type"": ""Official"" } ], ""id"": 13546811, ""name"": ""1.1.1p"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1o"", ""type"": ""Official"" } ], ""id"": 13173401, ""name"": ""1.1.1o"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1n"", ""type"": ""Official"" } ], ""id"": 12867037, ""name"": ""1.1.1n"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.3"", ""type"": ""Official"" } ], ""id"": 12615802, ""name"": ""1.3"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1l"", ""type"": ""Official"" } ], ""id"": 11700761, ""name"": ""1.1.1l"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1k"", ""type"": ""Official"" } ], ""id"": 10863145, ""name"": ""1.1.1k"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1j"", ""type"": ""Official"" } ], ""id"": 10513767, ""name"": ""1.1.1j"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1i"", ""type"": ""Official"" } ], ""id"": 10273573, ""name"": ""1.1.1i"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1h"", ""type"": ""Official"" } ], ""id"": 10273572, ""name"": ""1.1.1h"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1g"", ""type"": ""Official"" } ], ""id"": 9255033, ""name"": ""1.1.1g"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1f"", ""type"": ""Official"" } ], ""id"": 9255034, ""name"": ""1.1.1f"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1e"", ""type"": ""Official"" } ], ""id"": 7762, ""name"": ""1.1.1e"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1d"", ""type"": ""Official"" } ], ""id"": 7170497, ""name"": ""1.1.1d"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1c"", ""type"": ""Official"" } ], ""id"": 479116, ""name"": ""1.1.1c"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1b"", ""type"": ""Official"" } ], ""id"": 6368700, ""name"": ""1.1.1b"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1a"", ""type"": ""Official"" } ], ""id"": 1931558, ""name"": ""1.1.1"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2zg"", ""type"": ""Official"" } ], ""id"": 15083826, ""name"": ""1.0.2zg"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2zf"", ""type"": ""Official"" } ], ""id"": 13546812, ""name"": ""1.0.2zf"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2ze"", ""type"": ""Official"" } ], ""id"": 13173400, ""name"": ""1.0.2ze"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2zd"", ""type"": ""Official"" } ], ""id"": 12867036, ""name"": ""1.0.2zd"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2zc"", ""type"": ""Official"" } ], ""id"": 12615803, ""name"": ""1.0.2zc"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2zb"", ""type"": ""Official"" } ], ""id"": 12615804, ""name"": ""1.0.2zb"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2za"", ""type"": ""Official"" } ], ""id"": 11700760, ""name"": ""1.0.2za"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2y"", ""type"": ""Official"" } ], ""id"": 10513768, ""name"": ""1.0.2y"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2x"", ""type"": ""Official"" } ], ""id"": 10273571, ""name"": ""1.0.2x"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2w"", ""type"": ""Official"" } ], ""id"": 9921596, ""name"": ""1.0.2w"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2v"", ""type"": ""Official"" } ], ""id"": 9921597, ""name"": ""1.0.2v"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2u"", ""type"": ""Official"" } ], ""id"": 8375613, ""name"": ""1.0.2u"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2t"", ""type"": ""Official"" } ], ""id"": 7170496, ""name"": ""1.0.2t"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2s"", ""type"": ""Official"" } ], ""id"": 7170498, ""name"": ""1.0.2s"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2r"", ""type"": ""Official"" } ], ""id"": 5952430, ""name"": ""1.0.2r"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2"", ""type"": ""Official"" } ], ""id"": 5400394, ""name"": ""1.0.1"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2p"", ""type"": ""Official"" } ], ""id"": 4550395, ""name"": ""1.0.2p"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2o"", ""type"": ""Official"" } ], ""id"": 4280556, ""name"": ""1.0.2o"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2n"", ""type"": ""Official"" } ], ""id"": 3880303, ""name"": ""1.0.2n"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2m"", ""type"": ""Official"" } ], ""id"": 3720939, ""name"": ""1.0.2m"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2l"", ""type"": ""Official"" } ], ""id"": 3536708, ""name"": ""1.0.2l"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2k"", ""type"": ""Official"" } ], ""id"": 3064454, ""name"": ""1.0.2k"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2j"", ""type"": ""Official"" } ], ""id"": 2859428, ""name"": ""1.0.2j"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2i"", ""type"": ""Official"" } ], ""id"": 2855880, ""name"": ""1.0.2i"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2h"", ""type"": ""Official"" } ], ""id"": 2579064, ""name"": ""1.0.2h"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2g"", ""type"": ""Official"" } ], ""id"": 2416813, ""name"": ""1.0"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2f"", ""type"": ""Official"" } ], ""id"": 2369432, ""name"": ""1.0.2f"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2e"", ""type"": ""Official"" } ], ""id"": 2231053, ""name"": ""1.0.2e"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2d"", ""type"": ""Official"" } ], ""id"": 1860783, ""name"": ""1.0.2d"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2c"", ""type"": ""Official"" } ], ""id"": 1799449, ""name"": ""1.0.2c"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2b"", ""type"": ""Official"" } ], ""id"": 7605, ""name"": ""1.0.2b"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2a"", ""type"": ""Official"" } ], ""id"": 131407, ""name"": ""1.0.2a"" }, { ""affected"": ""false"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:3.1.1"", ""type"": ""Official"" } ], ""id"": 3409, ""name"": ""3.1.1"" }, { ""affected"": ""false"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:3.0.9"", ""type"": ""Official"" } ], ""id"": 4714, ""name"": ""3.0.9"" }, { ""affected"": ""false"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.1.1u"", ""type"": ""Official"" } ], ""id"": 15347105, ""name"": ""1.1.1u"" }, { ""affected"": ""false"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:openssl:openssl:1.0.2zh"", ""type"": ""Official"" } ], ""id"": 15347106, ""name"": ""1.0.2zh"" } ] } ] }], ""VENDOR_ACK_DATE"": ""2024-05-05"", ""VENDOR_INFORMED_DATE"": ""2024-04-29"", ""THREAT_INTEL_ID"": ""123456"", ""THREAT_INTEL_LAST_MODIFIED"": ""2024-05-06"", ""THREAT_INTEL_PUBLISHED_DATE"": ""2024-05-07"" }" 2024-04-14 09:04:49.022 0000,"{ ""KEY"": ""CVE-2024-56789"", ""AUTHORS"": [""Security Researcher A"", ""Security Researcher B""], ""CLASSIFICATIONS"": [""Medium"", ""Low""], ""CVSS_METRICS"": [ { ""access_complexity"": ""HIGH"", ""access_vector"": ""LOCAL"", ""authentication"": ""SINGLE_INSTANCE"", ""availability_impact"": ""PARTIAL"", ""calculated_cvss_base_score"": 6.8, ""confidentiality_impact"": ""PARTIAL"", ""cve_id"": null, ""generated_on"": ""2023-03-28T17:37:26Z"", ""id"": 753914, ""integrity_impact"": ""COMPLETE"", ""score"": 6.8, ""source"": ""Risk Based Security (RBS)"" } ], ""CVSS_VERSION_THREE_METRICS"": [ { ""attack_complexity"": ""HIGH"", ""attack_vector"": ""ADJACENT"", ""availability_impact"": ""PARTIAL"", ""calculated_cvss_base_score"": 7.2, ""confidentiality_impact"": ""HIGH"", ""cve_id"": ""2023-0466"", ""generated_on"": ""2023-04-04T16:45:00Z"", ""id"": 484088, ""integrity_impact"": ""HIGH"", ""privileges_required"": ""LOW"", ""scope"": ""CHANGED"", ""score"": 7.2, ""source"": ""http://nvd.nist.gov"", ""user_interaction"": ""REQUIRED"" } ], ""DESCRIPTION"": ""This is a dummy description."", ""DISCLOSURE_DATE"": ""2024-04-15"", ""DISCOVERY_DATE"": ""2024-04-01"", ""EPSS_PLUS_SCORE"": 0.05433, ""EPSS_SCORE"": 0.009533, ""EXPLOIT_PUBLISH_DATE"": ""2024-04-20"", ""EXT_REFERENCES"": [""https://example.com/advisory/CVE-2024-56789"", ""https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56789""], ""KEYWORDS"": [""Remote Code Execution"", ""Vulnerability"", ""XYZ Application""], ""LIBRARIES"": [""XYZ Library"", ""Security Library""], ""MANUAL_NOTES"": ""Developers are advised to apply the provided patch immediately to mitigate the risk associated with this vulnerability."", ""NVD_ADDITIONAL_INFORMATION"": ""The vulnerability was discovered during routine security testing of the XYZ application."", ""PACKAGES"": [""XYZ Application v1.0"", ""XYZ Application v2.0""], ""RANSOMWARE_LIKELIHOOD"": ""Low"", ""SOLUTION"": ""Apply the vendor-provided patch to update the XYZ application to a secure version."", ""SOLUTION_DATE"": ""2024-04-25"", ""THIRD_PARTY_SOLUTION_DATE"": ""2024-05-01"", ""TITLE"": ""Medium-severity Remote Code Execution Vulnerability in XYZ Application"", ""T_DESCRIPTION"": ""The XYZ application is vulnerable to a medium-severity remote code execution (RCE) vulnerability. This vulnerability could allow an attacker to execute arbitrary code on the affected system, potentially leading to unauthorized access, data theft, or system compromise."", ""VENDORS"": [ { ""id"": 11, ""name"": ""XYZ Inc."", ""products"": [ { ""id"": 23, ""name"": ""XYZ Application"", ""versions"": [ { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:xyz:xyz_application:1.0"", ""type"": ""Official"" } ], ""id"": 2222, ""name"": ""1.0"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:xyz:xyz_application:2.0"", ""type"": ""Official"" } ], ""id"": 2424, ""name"": ""2.0"" } ] } ] } ], ""VENDOR_ACK_DATE"": ""2024-04-20"", ""VENDOR_INFORMED_DATE"": ""2024-04-05"", ""THREAT_INTEL_ID"": ""183456"", ""THREAT_INTEL_LAST_MODIFIED"": ""2024-05-01"", ""THREAT_INTEL_PUBLISHED_DATE"": ""2024-05-02"" }" 2024-04-20 09:04:49.022 0000,"{ ""KEY"": ""CVE-2024-98765"", ""AUTHORS"": [""Security Researcher X"", ""Security Researcher Y""], ""CLASSIFICATIONS"": [""High"", ""Medium""], ""CVSS_METRICS"": [ { ""access_complexity"": ""LOW"", ""access_vector"": ""NETWORK"", ""authentication"": ""MULTIPLE"", ""availability_impact"": ""COMPLETE"", ""calculated_cvss_base_score"": 8.7, ""confidentiality_impact"": ""COMPLETE"", ""cve_id"": null, ""generated_on"": ""2023-03-28T17:37:26Z"", ""id"": 753914, ""integrity_impact"": ""NONE"", ""score"": 8.7, ""source"": ""Risk Based Security (RBS)"" } ], ""CVSS_VERSION_THREE_METRICS"": [ { ""attack_complexity"": ""HIGH"", ""attack_vector"": ""LOCAL"", ""availability_impact"": ""HIGH"", ""calculated_cvss_base_score"": 9.4, ""confidentiality_impact"": ""HIGH"", ""cve_id"": null, ""generated_on"": ""2023-03-28T17:37:26Z"", ""id"": 524533, ""integrity_impact"": ""HIGH"", ""privileges_required"": ""NONE"", ""scope"": ""UNCHANGED"", ""score"": 9.4, ""source"": ""Risk Based Security (RBS)"", ""user_interaction"": ""REQUIRED"" } ], ""DESCRIPTION"": ""This is a dummy description."", ""DISCLOSURE_DATE"": ""2024-04-10"", ""DISCOVERY_DATE"": ""2024-03-25"", ""EPSS_PLUS_SCORE"": 0.00231, ""EPSS_SCORE"": 0.000163, ""EXPLOIT_PUBLISH_DATE"": ""2024-04-15"", ""EXT_REFERENCES"": [""https://example.com/advisory/CVE-2024-98765"", ""https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-98765""], ""KEYWORDS"": [""Privilege Escalation"", ""Vulnerability"", ""LMN Library""], ""LIBRARIES"": [""LMN Library v1.2"", ""LMN Library v2.0""], ""MANUAL_NOTES"": ""Users are advised to apply appropriate access controls and restrict access to privileged functionality."", ""NVD_ADDITIONAL_INFORMATION"": ""The vulnerability was discovered during security testing of the LMN Library."", ""PACKAGES"": [""LMN Application v2.5"", ""LMN Application v3.0"", ""LMN Application v3.1"", ""LMN Application v3.2"", ""LMN Application v3.3""], ""RANSOMWARE_LIKELIHOOD"": ""Medium"", ""SOLUTION"": ""Apply the vendor-supplied patch or upgrade to the latest version of the LMN Library to mitigate the risk of privilege escalation."", ""SOLUTION_DATE"": ""2024-04-20"", ""THIRD_PARTY_SOLUTION_DATE"": ""2024-04-25"", ""TITLE"": ""High-severity Privilege Escalation Vulnerability in LMN Library"", ""T_DESCRIPTION"": ""The LMN Library is affected by a high-severity privilege escalation vulnerability that could allow local attackers to escalate privileges on the system. Successful exploitation of this vulnerability could lead to unauthorized access to sensitive information or system compromise."", ""VENDORS"": [ { ""id"": 12, ""name"": ""LMN Technologies"", ""products"": [ { ""id"": 27, ""name"": ""LMN-456"", ""versions"": [ { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:lmn:lmn-456:1.0"", ""type"": ""Official"" } ], ""id"": 1111, ""name"": ""1.0"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:lmn:lmn-456:2.0"", ""type"": ""Official"" } ], ""id"": 1212, ""name"": ""2.0"" } ] } ] } ], ""VENDOR_ACK_DATE"": ""2024-04-15"", ""VENDOR_INFORMED_DATE"": ""2024-03-30"", ""THREAT_INTEL_ID"": 987654, ""THREAT_INTEL_LAST_MODIFIED"": ""2024-04-30"", ""THREAT_INTEL_PUBLISHED_DATE"": ""2024-05-01"" }" 2024-04-22 09:04:49.022 0000,"{ ""KEY"": ""CVE-2024-24680"", ""AUTHORS"": [""Security Researcher P"", ""Security Researcher Q""], ""CLASSIFICATIONS"": [""Critical"", ""High""], ""CVSS_METRICS"": [ { ""access_complexity"": ""MEDIUM"", ""access_vector"": ""LOCAL"", ""authentication"": ""SINGLE_INSTANCE"", ""availability_impact"": ""COMPLETE"", ""calculated_cvss_base_score"": 9.5, ""confidentiality_impact"": ""COMPLETE"", ""cve_id"": null, ""generated_on"": ""2023-03-28T17:37:26Z"", ""id"": 753914, ""integrity_impact"": ""COMPLETE"", ""score"": 9.5, ""source"": ""Risk Based Security (RBS)"" } ], ""CVSS_VERSION_THREE_METRICS"": [ { ""attack_complexity"": ""LOW"", ""attack_vector"": ""ADJACENT"", ""availability_impact"": ""HIGH"", ""calculated_cvss_base_score"": 8.9, ""confidentiality_impact"": ""HIGH"", ""cve_id"": null, ""generated_on"": ""2023-03-28T17:37:26Z"", ""id"": 524533, ""integrity_impact"": ""HIGH"", ""privileges_required"": ""NONE"", ""scope"": ""CHANGED"", ""score"": 8.9, ""source"": ""Risk Based Security (RBS)"", ""user_interaction"": ""REQUIRED"" } ], ""DESCRIPTION"": ""This is a dummy description."", ""DISCLOSURE_DATE"": ""2024-04-20"", ""DISCOVERY_DATE"": ""2024-04-05"", ""EPSS_PLUS_SCORE"": 0.380, ""EPSS_SCORE"": 0.142, ""EXPLOIT_PUBLISH_DATE"": ""2024-04-25"", ""EXT_REFERENCES"": [""https://example.com/advisory/CVE-2024-24680"", ""https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24680""], ""KEYWORDS"": [""Remote Code Execution"", ""Vulnerability"", ""PQR Library""], ""LIBRARIES"": [""PQR Library v1.0"", ""PQR Library v2.0""], ""MANUAL_NOTES"": ""Apply the vendor-provided patch immediately to mitigate the risk associated with this vulnerability."", ""NVD_ADDITIONAL_INFORMATION"": ""The vulnerability was discovered during routine security testing of the PQR Library."", ""PACKAGES"": [""PQR Application v1.0"", ""PQR Application v2.0"", ""PQR Application v2.1"", ""PQR Application v2.2"", ""PQR Application v2.3""], ""RANSOMWARE_LIKELIHOOD"": ""High"", ""SOLUTION"": ""Apply the vendor-supplied patch or upgrade to the latest version of the PQR Library to mitigate the risk of remote code execution."", ""SOLUTION_DATE"": ""2024-04-30"", ""THIRD_PARTY_SOLUTION_DATE"": ""2024-05-05"", ""TITLE"": ""Critical Remote Code Execution Vulnerability in PQR Library"", ""T_DESCRIPTION"": ""The PQR Library is affected by a critical remote code execution (RCE) vulnerability. This vulnerability could allow remote attackers to execute arbitrary code on the affected system, potentially leading to unauthorized access, data theft, or system compromise."", ""VENDORS"": [ { ""id"": 13, ""name"": ""PQR Technologies"", ""products"": [ { ""id"": 28, ""name"": ""PQR-789"", ""versions"": [ { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:pqr:pqr-789:1.0"", ""type"": ""Official"" } ], ""id"": 1313, ""name"": ""1.0"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:pqr:pqr-789:2.0"", ""type"": ""Official"" } ], ""id"": 1414, ""name"": ""2.0"" } ] } ] } ], ""VENDOR_ACK_DATE"": ""2024-04-25"", ""VENDOR_INFORMED_DATE"": ""2024-04-10"", ""THREAT_INTEL_ID"": 24680, ""THREAT_INTEL_LAST_MODIFIED"": ""2024-05-05"", ""THREAT_INTEL_PUBLISHED_DATE"": ""2024-05-06"" }" 2024-04-23 09:04:49.022 0000,"{ ""KEY"": ""CVE-2024-13579"", ""AUTHORS"": [""Security Researcher M"", ""Security Researcher N""], ""CLASSIFICATIONS"": [""Critical"", ""High""], ""CVSS_METRICS"": [ { ""access_complexity"": ""HIGH"", ""access_vector"": ""LOCAL"", ""authentication"": ""SINGLE_INSTANCE"", ""availability_impact"": ""COMPLETE"", ""calculated_cvss_base_score"": 9.8, ""confidentiality_impact"": ""COMPLETE"", ""cve_id"": null, ""generated_on"": ""2023-03-28T17:37:26Z"", ""id"": 753914, ""integrity_impact"": ""COMPLETE"", ""score"": 9.8, ""source"": ""Risk Based Security (RBS)"" } ], ""CVSS_VERSION_THREE_METRICS"": [ { ""attack_complexity"": ""LOW"", ""attack_vector"": ""NETWORK"", ""availability_impact"": ""HIGH"", ""calculated_cvss_base_score"": 8.9, ""confidentiality_impact"": ""HIGH"", ""cve_id"": null, ""generated_on"": ""2023-03-28T17:37:26Z"", ""id"": 524533, ""integrity_impact"": ""HIGH"", ""privileges_required"": ""NONE"", ""scope"": ""CHANGED"", ""score"": 8.9, ""source"": ""Risk Based Security (RBS)"", ""user_interaction"": ""REQUIRED"" } ], ""DESCRIPTION"": ""This is a dummy description."", ""DISCLOSURE_DATE"": ""2024-03-01"", ""DISCOVERY_DATE"": ""2024-02-15"", ""EPSS_PLUS_SCORE"": 0.02312, ""EPSS_SCORE"": 0.01332, ""EXPLOIT_PUBLISH_DATE"": ""2024-03-10"", ""EXT_REFERENCES"": [""https://example.com/advisory/CVE-2024-13579"", ""https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-13579""], ""KEYWORDS"": [""Remote Code Execution"", ""Vulnerability"", ""STU Library""], ""LIBRARIES"": [""STU Library v1.0"", ""STU Library v2.0""], ""MANUAL_NOTES"": ""Apply the vendor-supplied patch immediately to mitigate the risk associated with this vulnerability."", ""NVD_ADDITIONAL_INFORMATION"": ""The vulnerability was discovered during routine security testing of the STU Library."", ""PACKAGES"": [""STU Application v1.0"", ""STU Application v2.0""], ""RANSOMWARE_LIKELIHOOD"": ""Critical"", ""SOLUTION"": ""Apply the vendor-supplied patch or upgrade to the latest version of the STU Library to mitigate the risk of remote code execution."", ""SOLUTION_DATE"": ""2024-03-15"", ""THIRD_PARTY_SOLUTION_DATE"": ""2024-03-20"", ""TITLE"": ""Critical Remote Code Execution Vulnerability in STU Library"", ""T_DESCRIPTION"": ""The STU Library is affected by a critical remote code execution (RCE) vulnerability. This vulnerability could allow remote attackers to execute arbitrary code on the affected system, potentially leading to unauthorized access, data theft, or system compromise."", ""VENDORS"": [ { ""id"": 14, ""name"": ""STU Technologies"", ""products"": [ { ""id"": 29, ""name"": ""STU-012"", ""versions"": [ { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:stu:stu-012:1.0"", ""type"": ""Official"" } ], ""id"": 1515, ""name"": ""1.0"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:stu:stu-012:2.0"", ""type"": ""Official"" } ], ""id"": 1616, ""name"": ""2.0"" } ] } ] } ], ""VENDOR_ACK_DATE"": ""2024-03-10"", ""VENDOR_INFORMED_DATE"": ""2024-02-25"", ""THREAT_INTEL_ID"": 13579, ""THREAT_INTEL_LAST_MODIFIED"": ""2024-03-31"", ""THREAT_INTEL_PUBLISHED_DATE"": ""2024-04-01"" }" 2024-04-24 09:04:49.022 0000,"{ ""KEY"": ""CVE-2024-24680"", ""AUTHORS"": [""Security Researcher X"", ""Security Researcher Y""], ""CLASSIFICATIONS"": [""Medium"", ""High""], ""CVSS_METRICS"": [ { ""access_complexity"": ""MEDIUM"", ""access_vector"": ""NETWORK"", ""authentication"": ""MULTIPLE"", ""availability_impact"": ""COMPLETE"", ""calculated_cvss_base_score"": 8.4, ""confidentiality_impact"": ""COMPLETE"", ""cve_id"": null, ""generated_on"": ""2023-03-28T17:37:26Z"", ""id"": 753914, ""integrity_impact"": ""NONE"", ""score"": 8.4, ""source"": ""Risk Based Security (RBS)"" } ], ""CVSS_VERSION_THREE_METRICS"": [ { ""attack_complexity"": ""LOW"", ""attack_vector"": ""NETWORK"", ""availability_impact"": ""HIGH"", ""calculated_cvss_base_score"": 8.9, ""confidentiality_impact"": ""HIGH"", ""cve_id"": null, ""generated_on"": ""2023-03-28T17:37:26Z"", ""id"": 524533, ""integrity_impact"": ""HIGH"", ""privileges_required"": ""NONE"", ""scope"": ""CHANGED"", ""score"": 8.9, ""source"": ""Risk Based Security (RBS)"", ""user_interaction"": ""REQUIRED"" } ], ""DESCRIPTION"": ""A critical vulnerability has been identified in the XYZ Library that could allow an attacker to execute arbitrary code remotely."", ""DISCLOSURE_DATE"": ""2024-03-10"", ""DISCOVERY_DATE"": ""2024-02-25"", ""EPSS_PLUS_SCORE"": 0.00321, ""EPSS_SCORE"": 0.00123, ""EXPLOIT_PUBLISH_DATE"": ""2024-03-15"", ""EXT_REFERENCES"": [""https://example.com/advisory/CVE-2024-24680"", ""https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24680""], ""KEYWORDS"": [""Remote Code Execution"", ""Vulnerability"", ""XYZ Library""], ""LIBRARIES"": [""XYZ Library v1.0"", ""XYZ Library v2.0""], ""MANUAL_NOTES"": ""Apply the vendor-supplied patch immediately to mitigate the risk associated with this vulnerability."", ""NVD_ADDITIONAL_INFORMATION"": ""The vulnerability was discovered during routine security testing of the XYZ Library."", ""PACKAGES"": [""XYZ Application v1.0"", ""XYZ Application v2.0""], ""RANSOMWARE_LIKELIHOOD"": ""Critical"", ""SOLUTION"": ""Apply the vendor-supplied patch or upgrade to the latest version of the XYZ Library to mitigate the risk of remote code execution."", ""SOLUTION_DATE"": ""2024-03-20"", ""THIRD_PARTY_SOLUTION_DATE"": ""2024-03-25"", ""TITLE"": ""High-severity Remote Code Execution Vulnerability in XYZ Library"", ""T_DESCRIPTION"": ""The XYZ Library is affected by a high-severity remote code execution (RCE) vulnerability. This vulnerability could allow an attacker to execute arbitrary code on the affected system, potentially leading to unauthorized access, data theft, or system compromise."", ""VENDORS"": [ { ""id"": 15, ""name"": ""XYZ Technologies"", ""products"": [ { ""id"": 30, ""name"": ""XYZ-789"", ""versions"": [ { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:xyz:xyz-789:1.0"", ""type"": ""Official"" } ], ""id"": 1717, ""name"": ""1.0"" }, { ""affected"": ""true"", ""cpe"": [ { ""cpe"": ""cpe:2.3:a:xyz:xyz-789:2.0"", ""type"": ""Official"" } ], ""id"": 1818, ""name"": ""2.0"" } ] } ] } ], ""VENDOR_ACK_DATE"": ""2024-03-15"", ""VENDOR_INFORMED_DATE"": ""2024-03-01"", ""THREAT_INTEL_ID"": 24680, ""THREAT_INTEL_LAST_MODIFIED"": ""2024-03-31"", ""THREAT_INTEL_PUBLISHED_DATE"": ""2024-04-01"" }"