mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 18:53:08 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
cede975fb2
commit
007f47823d
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-4955",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Inappropriate implementation in DevTools in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Inappropriate implementation"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "108.0.5359.71",
|
||||
"version_value": "108.0.5359.71"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1349146",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1349146"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,17 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-38696",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "security-advisories@github.com",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "** REJECT ** This CVE has been rejected because it is unclear whether the issue rests in the original repository `microsoft/ContosoAir`, the forked repository `Apetree100122/ContosoAir`, or both. If the Microsoft repository is vulnerable, [Microsoft](https://www.cve.org/PartnerInformation/ListofPartners/partner/microsoft) is the appropriate CVE Numbering Authority."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,90 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-39344",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "security-advisories@github.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "social-media-skeleton is an uncompleted social media project. A SQL injection vulnerability in the project allows UNION based injections, which indirectly leads to remote code execution. Commit 3cabdd35c3d874608883c9eaf9bf69b2014d25c1 contains a fix for this issue."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
|
||||
"cweId": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "fobybus",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "social-media-skeleton",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "= 1.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/fobybus/social-media-skeleton/security/advisories/GHSA-857x-p6fq-mgfh",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/fobybus/social-media-skeleton/security/advisories/GHSA-857x-p6fq-mgfh"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/fobybus/social-media-skeleton/commit/3cabdd35c3d874608883c9eaf9bf69b2014d25c1",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/fobybus/social-media-skeleton/commit/3cabdd35c3d874608883c9eaf9bf69b2014d25c1"
|
||||
}
|
||||
]
|
||||
},
|
||||
"source": {
|
||||
"advisory": "GHSA-857x-p6fq-mgfh",
|
||||
"discovery": "UNKNOWN"
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"attackComplexity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"userInteraction": "NONE",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"version": "3.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Use after free in Splitscreen in Google Chrome on ChromeOS prior to 115.0.5790.98 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. (Chromium security severity: High)"
|
||||
"value": "Use after free in Splitscreen in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. (Chromium security severity: High)"
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -40,8 +40,8 @@
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "115.0.5790.98",
|
||||
"version_value": "115.0.5790.98"
|
||||
"version_name": "115.0.5790.131",
|
||||
"version_value": "115.0.5790.131"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -55,9 +55,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-desktop.html",
|
||||
"url": "https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-chromeos.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-desktop.html"
|
||||
"name": "https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-chromeos.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1451803",
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Use after free in Diagnostics in Google Chrome on ChromeOS prior to 115.0.5790.98 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)"
|
||||
"value": "Use after free in Diagnostics in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)"
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -40,8 +40,8 @@
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "115.0.5790.98",
|
||||
"version_value": "115.0.5790.98"
|
||||
"version_name": "115.0.5790.131",
|
||||
"version_value": "115.0.5790.131"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -55,9 +55,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-desktop.html",
|
||||
"url": "https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-chromeos.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-desktop.html"
|
||||
"name": "https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-chromeos.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1441306",
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Insufficient validation of untrusted input in Chromad in Google Chrome on ChromeOS prior to 115.0.5790.98 allowed a remote attacker to execute arbitrary code via a crafted shell script. (Chromium security severity: Low)"
|
||||
"value": "Insufficient validation of untrusted input in Chromad in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed a remote attacker to execute arbitrary code via a crafted shell script. (Chromium security severity: Low)"
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -40,8 +40,8 @@
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "115.0.5790.98",
|
||||
"version_value": "115.0.5790.98"
|
||||
"version_name": "115.0.5790.131",
|
||||
"version_value": "115.0.5790.131"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -55,9 +55,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-desktop.html",
|
||||
"url": "https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-chromeos.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-desktop.html"
|
||||
"name": "https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-chromeos.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1398986",
|
||||
|
Loading…
x
Reference in New Issue
Block a user