From 0305178d6104eb4291da37386a8b4738347cb0c2 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 24 Mar 2023 00:00:37 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2022/39xxx/CVE-2022-39429.json | 10 ++-- 2023/21xxx/CVE-2023-21824.json | 6 +-- 2023/21xxx/CVE-2023-21825.json | 6 +-- 2023/21xxx/CVE-2023-21826.json | 6 +-- 2023/21xxx/CVE-2023-21827.json | 10 ++-- 2023/21xxx/CVE-2023-21828.json | 6 +-- 2023/21xxx/CVE-2023-21829.json | 10 ++-- 2023/21xxx/CVE-2023-21830.json | 18 +++---- 2023/21xxx/CVE-2023-21831.json | 6 +-- 2023/21xxx/CVE-2023-21832.json | 14 ++--- 2023/21xxx/CVE-2023-21834.json | 6 +-- 2023/21xxx/CVE-2023-21835.json | 26 +++++----- 2023/21xxx/CVE-2023-21836.json | 6 +-- 2023/21xxx/CVE-2023-21837.json | 14 ++--- 2023/21xxx/CVE-2023-21838.json | 14 ++--- 2023/21xxx/CVE-2023-21839.json | 14 ++--- 2023/21xxx/CVE-2023-21840.json | 6 +-- 2023/21xxx/CVE-2023-21841.json | 14 ++--- 2023/21xxx/CVE-2023-21842.json | 14 ++--- 2023/21xxx/CVE-2023-21843.json | 34 ++++++------ 2023/21xxx/CVE-2023-21844.json | 10 ++-- 2023/21xxx/CVE-2023-21845.json | 6 +-- 2023/21xxx/CVE-2023-21846.json | 14 ++--- 2023/21xxx/CVE-2023-21847.json | 6 +-- 2023/21xxx/CVE-2023-21848.json | 6 +-- 2023/21xxx/CVE-2023-21849.json | 6 +-- 2023/21xxx/CVE-2023-21850.json | 10 ++-- 2023/21xxx/CVE-2023-21851.json | 6 +-- 2023/21xxx/CVE-2023-21852.json | 6 +-- 2023/21xxx/CVE-2023-21853.json | 6 +-- 2023/21xxx/CVE-2023-21854.json | 6 +-- 2023/21xxx/CVE-2023-21855.json | 6 +-- 2023/21xxx/CVE-2023-21856.json | 6 +-- 2023/21xxx/CVE-2023-21857.json | 6 +-- 2023/21xxx/CVE-2023-21858.json | 6 +-- 2023/21xxx/CVE-2023-21859.json | 6 +-- 2023/21xxx/CVE-2023-21860.json | 18 +++---- 2023/21xxx/CVE-2023-21861.json | 10 ++-- 2023/21xxx/CVE-2023-21862.json | 6 +-- 2023/21xxx/CVE-2023-21863.json | 6 +-- 2023/21xxx/CVE-2023-21864.json | 6 +-- 2023/21xxx/CVE-2023-21865.json | 6 +-- 2023/21xxx/CVE-2023-21866.json | 6 +-- 2023/21xxx/CVE-2023-21867.json | 6 +-- 2023/21xxx/CVE-2023-21868.json | 6 +-- 2023/21xxx/CVE-2023-21869.json | 6 +-- 2023/21xxx/CVE-2023-21870.json | 6 +-- 2023/21xxx/CVE-2023-21871.json | 6 +-- 2023/21xxx/CVE-2023-21872.json | 6 +-- 2023/21xxx/CVE-2023-21873.json | 6 +-- 2023/21xxx/CVE-2023-21874.json | 6 +-- 2023/21xxx/CVE-2023-21875.json | 6 +-- 2023/21xxx/CVE-2023-21876.json | 6 +-- 2023/21xxx/CVE-2023-21877.json | 6 +-- 2023/21xxx/CVE-2023-21878.json | 6 +-- 2023/21xxx/CVE-2023-21879.json | 6 +-- 2023/21xxx/CVE-2023-21880.json | 6 +-- 2023/21xxx/CVE-2023-21881.json | 6 +-- 2023/21xxx/CVE-2023-21882.json | 6 +-- 2023/21xxx/CVE-2023-21883.json | 6 +-- 2023/21xxx/CVE-2023-21884.json | 7 +-- 2023/21xxx/CVE-2023-21885.json | 7 +-- 2023/21xxx/CVE-2023-21886.json | 7 +-- 2023/21xxx/CVE-2023-21887.json | 6 +-- 2023/21xxx/CVE-2023-21888.json | 18 +++---- 2023/21xxx/CVE-2023-21889.json | 7 +-- 2023/21xxx/CVE-2023-21890.json | 10 ++-- 2023/21xxx/CVE-2023-21891.json | 10 ++-- 2023/21xxx/CVE-2023-21892.json | 10 ++-- 2023/21xxx/CVE-2023-21893.json | 10 ++-- 2023/21xxx/CVE-2023-21894.json | 7 +-- 2023/21xxx/CVE-2023-21898.json | 7 +-- 2023/21xxx/CVE-2023-21899.json | 7 +-- 2023/21xxx/CVE-2023-21900.json | 10 ++-- 2023/28xxx/CVE-2023-28441.json | 76 +++++++++++++++++++++++++-- 2023/28xxx/CVE-2023-28442.json | 94 +++++++++++++++++++++++++++++++-- 2023/28xxx/CVE-2023-28443.json | 95 ++++++++++++++++++++++++++++++++-- 2023/28xxx/CVE-2023-28445.json | 95 ++++++++++++++++++++++++++++++++-- 78 files changed, 665 insertions(+), 330 deletions(-) diff --git a/2022/39xxx/CVE-2022-39429.json b/2022/39xxx/CVE-2022-39429.json index 36d19d41966..ebfebf9d633 100644 --- a/2022/39xxx/CVE-2022-39429.json +++ b/2022/39xxx/CVE-2022-39429.json @@ -43,12 +43,12 @@ "version": { "version_data": [ { - "version_value": "19c", - "version_affected": "=" + "version_affected": "=", + "version_value": "19c" }, { - "version_value": "21c", - "version_affected": "=" + "version_affected": "=", + "version_value": "21c" } ] } @@ -73,7 +73,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21824.json b/2023/21xxx/CVE-2023-21824.json index b9409ce5e85..e830731338b 100644 --- a/2023/21xxx/CVE-2023-21824.json +++ b/2023/21xxx/CVE-2023-21824.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "12.0.0.3.0-12.0.0.7.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.0.0.3.0-12.0.0.7.0" } ] } @@ -69,7 +69,7 @@ { "attackVector": "LOCAL", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21825.json b/2023/21xxx/CVE-2023-21825.json index 6ea52301bd1..457265ce289 100644 --- a/2023/21xxx/CVE-2023-21825.json +++ b/2023/21xxx/CVE-2023-21825.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "12.2.6-12.2.8", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.6-12.2.8" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "LOW", diff --git a/2023/21xxx/CVE-2023-21826.json b/2023/21xxx/CVE-2023-21826.json index 43fd57e17dc..b68441d18f5 100644 --- a/2023/21xxx/CVE-2023-21826.json +++ b/2023/21xxx/CVE-2023-21826.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "9.1.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "9.1.0" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21827.json b/2023/21xxx/CVE-2023-21827.json index ce00f8509f1..3327f2fadfe 100644 --- a/2023/21xxx/CVE-2023-21827.json +++ b/2023/21xxx/CVE-2023-21827.json @@ -43,12 +43,12 @@ "version": { "version_data": [ { - "version_value": "19c", - "version_affected": "=" + "version_affected": "=", + "version_value": "19c" }, { - "version_value": "21c", - "version_affected": "=" + "version_affected": "=", + "version_value": "21c" } ] } @@ -73,7 +73,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "LOW", diff --git a/2023/21xxx/CVE-2023-21828.json b/2023/21xxx/CVE-2023-21828.json index bf6fb75b018..327fb038461 100644 --- a/2023/21xxx/CVE-2023-21828.json +++ b/2023/21xxx/CVE-2023-21828.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "9.1.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "9.1.0" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21829.json b/2023/21xxx/CVE-2023-21829.json index 4f9ce4fb7cf..e842f4fcbc8 100644 --- a/2023/21xxx/CVE-2023-21829.json +++ b/2023/21xxx/CVE-2023-21829.json @@ -43,12 +43,12 @@ "version": { "version_data": [ { - "version_value": "19c", - "version_affected": "=" + "version_affected": "=", + "version_value": "19c" }, { - "version_value": "21c", - "version_affected": "=" + "version_affected": "=", + "version_value": "21c" } ] } @@ -73,7 +73,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "LOW", diff --git a/2023/21xxx/CVE-2023-21830.json b/2023/21xxx/CVE-2023-21830.json index 2717e49ddd2..aac1c3ae4e7 100644 --- a/2023/21xxx/CVE-2023-21830.json +++ b/2023/21xxx/CVE-2023-21830.json @@ -43,20 +43,20 @@ "version": { "version_data": [ { - "version_value": "Oracle Java SE:8u351", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle Java SE:8u351" }, { - "version_value": "Oracle Java SE:8u351-perf", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle Java SE:8u351-perf" }, { - "version_value": "Oracle GraalVM Enterprise Edition:20.3.8", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle GraalVM Enterprise Edition:20.3.8" }, { - "version_value": "Oracle GraalVM Enterprise Edition:21.3.4", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle GraalVM Enterprise Edition:21.3.4" } ] } @@ -81,7 +81,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21831.json b/2023/21xxx/CVE-2023-21831.json index 2219e8438b3..50bc8884ee2 100644 --- a/2023/21xxx/CVE-2023-21831.json +++ b/2023/21xxx/CVE-2023-21831.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "9.2", - "version_affected": "=" + "version_affected": "=", + "version_value": "9.2" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "LOW", diff --git a/2023/21xxx/CVE-2023-21832.json b/2023/21xxx/CVE-2023-21832.json index ab9ee54a1e6..b75b1b6ae6b 100644 --- a/2023/21xxx/CVE-2023-21832.json +++ b/2023/21xxx/CVE-2023-21832.json @@ -43,16 +43,16 @@ "version": { "version_data": [ { - "version_value": "5.9.0.0.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "5.9.0.0.0" }, { - "version_value": "6.4.0.0.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "6.4.0.0.0" }, { - "version_value": "12.2.1.4.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.1.4.0" } ] } @@ -77,7 +77,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21834.json b/2023/21xxx/CVE-2023-21834.json index 88475fae812..e888ce7aaa0 100644 --- a/2023/21xxx/CVE-2023-21834.json +++ b/2023/21xxx/CVE-2023-21834.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "12.2.3-12.2.12", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.3-12.2.12" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21835.json b/2023/21xxx/CVE-2023-21835.json index 62fdb87d721..3053c56e906 100644 --- a/2023/21xxx/CVE-2023-21835.json +++ b/2023/21xxx/CVE-2023-21835.json @@ -43,28 +43,28 @@ "version": { "version_data": [ { - "version_value": "Oracle Java SE:11.0.17", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle Java SE:11.0.17" }, { - "version_value": "Oracle Java SE:17.0.5", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle Java SE:17.0.5" }, { - "version_value": "Oracle Java SE:19.0.1", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle Java SE:19.0.1" }, { - "version_value": "Oracle GraalVM Enterprise Edition:20.3.8", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle GraalVM Enterprise Edition:20.3.8" }, { - "version_value": "Oracle GraalVM Enterprise Edition:21.3.4", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle GraalVM Enterprise Edition:21.3.4" }, { - "version_value": "Oracle GraalVM Enterprise Edition:22.3.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle GraalVM Enterprise Edition:22.3.0" } ] } @@ -89,7 +89,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21836.json b/2023/21xxx/CVE-2023-21836.json index 10fc717367a..147071a2e73 100644 --- a/2023/21xxx/CVE-2023-21836.json +++ b/2023/21xxx/CVE-2023-21836.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21837.json b/2023/21xxx/CVE-2023-21837.json index 1d1b1104c26..341a2ae06f4 100644 --- a/2023/21xxx/CVE-2023-21837.json +++ b/2023/21xxx/CVE-2023-21837.json @@ -43,16 +43,16 @@ "version": { "version_data": [ { - "version_value": "12.2.1.3.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.1.3.0" }, { - "version_value": "12.2.1.4.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.1.4.0" }, { - "version_value": "14.1.1.0.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "14.1.1.0.0" } ] } @@ -77,7 +77,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21838.json b/2023/21xxx/CVE-2023-21838.json index a059e084a6b..a692ae7957c 100644 --- a/2023/21xxx/CVE-2023-21838.json +++ b/2023/21xxx/CVE-2023-21838.json @@ -43,16 +43,16 @@ "version": { "version_data": [ { - "version_value": "12.2.1.3.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.1.3.0" }, { - "version_value": "12.2.1.4.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.1.4.0" }, { - "version_value": "14.1.1.0.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "14.1.1.0.0" } ] } @@ -77,7 +77,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21839.json b/2023/21xxx/CVE-2023-21839.json index ffced3613ee..8d4e79d0ef0 100644 --- a/2023/21xxx/CVE-2023-21839.json +++ b/2023/21xxx/CVE-2023-21839.json @@ -43,16 +43,16 @@ "version": { "version_data": [ { - "version_value": "12.2.1.3.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.1.3.0" }, { - "version_value": "12.2.1.4.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.1.4.0" }, { - "version_value": "14.1.1.0.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "14.1.1.0.0" } ] } @@ -77,7 +77,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21840.json b/2023/21xxx/CVE-2023-21840.json index 4d849cb9cf0..e862d9437d1 100644 --- a/2023/21xxx/CVE-2023-21840.json +++ b/2023/21xxx/CVE-2023-21840.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "5.7.40 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "5.7.40 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21841.json b/2023/21xxx/CVE-2023-21841.json index b409c633f7a..5cdb8171b11 100644 --- a/2023/21xxx/CVE-2023-21841.json +++ b/2023/21xxx/CVE-2023-21841.json @@ -43,16 +43,16 @@ "version": { "version_data": [ { - "version_value": "12.2.1.3.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.1.3.0" }, { - "version_value": "12.2.1.4.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.1.4.0" }, { - "version_value": "14.1.1.0.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "14.1.1.0.0" } ] } @@ -77,7 +77,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21842.json b/2023/21xxx/CVE-2023-21842.json index 64833aba877..0d90e9e15a7 100644 --- a/2023/21xxx/CVE-2023-21842.json +++ b/2023/21xxx/CVE-2023-21842.json @@ -43,16 +43,16 @@ "version": { "version_data": [ { - "version_value": "12.2.1.3.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.1.3.0" }, { - "version_value": "12.2.1.4.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.1.4.0" }, { - "version_value": "14.1.1.0.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "14.1.1.0.0" } ] } @@ -77,7 +77,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21843.json b/2023/21xxx/CVE-2023-21843.json index 83e486d3972..376d13f3f38 100644 --- a/2023/21xxx/CVE-2023-21843.json +++ b/2023/21xxx/CVE-2023-21843.json @@ -43,36 +43,36 @@ "version": { "version_data": [ { - "version_value": "Oracle Java SE:8u351", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle Java SE:8u351" }, { - "version_value": "Oracle Java SE:8u351-perf", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle Java SE:8u351-perf" }, { - "version_value": "Oracle Java SE:11.0.17", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle Java SE:11.0.17" }, { - "version_value": "Oracle Java SE:17.0.5", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle Java SE:17.0.5" }, { - "version_value": "Oracle Java SE:19.0.1", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle Java SE:19.0.1" }, { - "version_value": "Oracle GraalVM Enterprise Edition:20.3.8", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle GraalVM Enterprise Edition:20.3.8" }, { - "version_value": "Oracle GraalVM Enterprise Edition:21.3.4", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle GraalVM Enterprise Edition:21.3.4" }, { - "version_value": "Oracle GraalVM Enterprise Edition:22.3.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "Oracle GraalVM Enterprise Edition:22.3.0" } ] } @@ -97,7 +97,7 @@ { "attackVector": "NETWORK", "attackComplexity": "HIGH", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21844.json b/2023/21xxx/CVE-2023-21844.json index b1ef5f45d7d..b34add64cc3 100644 --- a/2023/21xxx/CVE-2023-21844.json +++ b/2023/21xxx/CVE-2023-21844.json @@ -43,12 +43,12 @@ "version": { "version_data": [ { - "version_value": "8.59", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.59" }, { - "version_value": "8.60", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.60" } ] } @@ -73,7 +73,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", diff --git a/2023/21xxx/CVE-2023-21845.json b/2023/21xxx/CVE-2023-21845.json index a574006ac00..a6192a4624b 100644 --- a/2023/21xxx/CVE-2023-21845.json +++ b/2023/21xxx/CVE-2023-21845.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.60", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.60" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "LOW", diff --git a/2023/21xxx/CVE-2023-21846.json b/2023/21xxx/CVE-2023-21846.json index ed043be1aba..da90ad36014 100644 --- a/2023/21xxx/CVE-2023-21846.json +++ b/2023/21xxx/CVE-2023-21846.json @@ -43,16 +43,16 @@ "version": { "version_data": [ { - "version_value": "5.9.0.0.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "5.9.0.0.0" }, { - "version_value": "6.4.0.0.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "6.4.0.0.0" }, { - "version_value": "12.2.1.4.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.1.4.0" } ] } @@ -77,7 +77,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21847.json b/2023/21xxx/CVE-2023-21847.json index 00bc76b8ff3..05de3d6b19f 100644 --- a/2023/21xxx/CVE-2023-21847.json +++ b/2023/21xxx/CVE-2023-21847.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "12.2.3-12.2.12", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.3-12.2.12" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", diff --git a/2023/21xxx/CVE-2023-21848.json b/2023/21xxx/CVE-2023-21848.json index 7cda088bc0c..07b6b93d987 100644 --- a/2023/21xxx/CVE-2023-21848.json +++ b/2023/21xxx/CVE-2023-21848.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "3.0.3.1.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "3.0.3.1.0" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21849.json b/2023/21xxx/CVE-2023-21849.json index 6fe0acc11aa..b6977cef9f1 100644 --- a/2023/21xxx/CVE-2023-21849.json +++ b/2023/21xxx/CVE-2023-21849.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "12.2.3-12.2.12", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.3-12.2.12" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21850.json b/2023/21xxx/CVE-2023-21850.json index 6de4fc11814..f77ea739fd6 100644 --- a/2023/21xxx/CVE-2023-21850.json +++ b/2023/21xxx/CVE-2023-21850.json @@ -43,12 +43,12 @@ "version": { "version_data": [ { - "version_value": "12.1", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.1" }, { - "version_value": "12.2", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2" } ] } @@ -73,7 +73,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21851.json b/2023/21xxx/CVE-2023-21851.json index a333c8cb78c..2a8b360bf2b 100644 --- a/2023/21xxx/CVE-2023-21851.json +++ b/2023/21xxx/CVE-2023-21851.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "12.2.3-12.2.12", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.3-12.2.12" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21852.json b/2023/21xxx/CVE-2023-21852.json index eb82388bf0a..c4aa6fd9280 100644 --- a/2023/21xxx/CVE-2023-21852.json +++ b/2023/21xxx/CVE-2023-21852.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "12.2.3-12.2.12", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.3-12.2.12" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21853.json b/2023/21xxx/CVE-2023-21853.json index 04afb0f9f0b..2886623aeab 100644 --- a/2023/21xxx/CVE-2023-21853.json +++ b/2023/21xxx/CVE-2023-21853.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "12.2.3-12.2.12", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.3-12.2.12" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21854.json b/2023/21xxx/CVE-2023-21854.json index eed334b8b9a..561c17c5ae5 100644 --- a/2023/21xxx/CVE-2023-21854.json +++ b/2023/21xxx/CVE-2023-21854.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "12.2.3-12.2.12", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.3-12.2.12" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21855.json b/2023/21xxx/CVE-2023-21855.json index 15eeaffbcf6..e6dbbb1ed86 100644 --- a/2023/21xxx/CVE-2023-21855.json +++ b/2023/21xxx/CVE-2023-21855.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "12.2.3-12.2.12", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.3-12.2.12" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21856.json b/2023/21xxx/CVE-2023-21856.json index 6079b8e4cf2..7eba444d304 100644 --- a/2023/21xxx/CVE-2023-21856.json +++ b/2023/21xxx/CVE-2023-21856.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "12.2.3-12.2.12", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.3-12.2.12" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21857.json b/2023/21xxx/CVE-2023-21857.json index 27388372fb6..e9a7bede820 100644 --- a/2023/21xxx/CVE-2023-21857.json +++ b/2023/21xxx/CVE-2023-21857.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "12.2.3-12.2.12", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.3-12.2.12" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21858.json b/2023/21xxx/CVE-2023-21858.json index aae9d8fd7fe..c6d51bd3337 100644 --- a/2023/21xxx/CVE-2023-21858.json +++ b/2023/21xxx/CVE-2023-21858.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "12.2.3-12.2.12", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.3-12.2.12" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21859.json b/2023/21xxx/CVE-2023-21859.json index a33992183c7..91c4920b820 100644 --- a/2023/21xxx/CVE-2023-21859.json +++ b/2023/21xxx/CVE-2023-21859.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "12.2.1.4.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.1.4.0" } ] } @@ -69,7 +69,7 @@ { "attackVector": "LOCAL", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21860.json b/2023/21xxx/CVE-2023-21860.json index bba2ba068d7..bd39f72d00d 100644 --- a/2023/21xxx/CVE-2023-21860.json +++ b/2023/21xxx/CVE-2023-21860.json @@ -43,20 +43,20 @@ "version": { "version_data": [ { - "version_value": "7.4.38 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "7.4.38 and prior" }, { - "version_value": "7.5.28 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "7.5.28 and prior" }, { - "version_value": "7.6.24 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "7.6.24 and prior" }, { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -81,7 +81,7 @@ { "attackVector": "ADJACENT_NETWORK", "attackComplexity": "HIGH", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21861.json b/2023/21xxx/CVE-2023-21861.json index 61227eedfbc..7294898f4fe 100644 --- a/2023/21xxx/CVE-2023-21861.json +++ b/2023/21xxx/CVE-2023-21861.json @@ -43,12 +43,12 @@ "version": { "version_data": [ { - "version_value": "5.9.0.0.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "5.9.0.0.0" }, { - "version_value": "6.4.0.0.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "6.4.0.0.0" } ] } @@ -73,7 +73,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", diff --git a/2023/21xxx/CVE-2023-21862.json b/2023/21xxx/CVE-2023-21862.json index 4ce35fc65db..ce50566401a 100644 --- a/2023/21xxx/CVE-2023-21862.json +++ b/2023/21xxx/CVE-2023-21862.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "12.2.1.4.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "12.2.1.4.0" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21863.json b/2023/21xxx/CVE-2023-21863.json index dfa3d199dc8..87f95cb241e 100644 --- a/2023/21xxx/CVE-2023-21863.json +++ b/2023/21xxx/CVE-2023-21863.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21864.json b/2023/21xxx/CVE-2023-21864.json index 0875eaaea62..e303e366061 100644 --- a/2023/21xxx/CVE-2023-21864.json +++ b/2023/21xxx/CVE-2023-21864.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.30 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.30 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21865.json b/2023/21xxx/CVE-2023-21865.json index 774e1304589..882bb934431 100644 --- a/2023/21xxx/CVE-2023-21865.json +++ b/2023/21xxx/CVE-2023-21865.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.30 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.30 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21866.json b/2023/21xxx/CVE-2023-21866.json index 2ac35c2519f..2eafa842774 100644 --- a/2023/21xxx/CVE-2023-21866.json +++ b/2023/21xxx/CVE-2023-21866.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.28 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.28 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21867.json b/2023/21xxx/CVE-2023-21867.json index a0feaf9b4d7..113498b9a34 100644 --- a/2023/21xxx/CVE-2023-21867.json +++ b/2023/21xxx/CVE-2023-21867.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21868.json b/2023/21xxx/CVE-2023-21868.json index 79a407f7249..893d656a1c5 100644 --- a/2023/21xxx/CVE-2023-21868.json +++ b/2023/21xxx/CVE-2023-21868.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21869.json b/2023/21xxx/CVE-2023-21869.json index f142b609d28..8f2501afbb8 100644 --- a/2023/21xxx/CVE-2023-21869.json +++ b/2023/21xxx/CVE-2023-21869.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21870.json b/2023/21xxx/CVE-2023-21870.json index a33b5de6be3..124cbea09ab 100644 --- a/2023/21xxx/CVE-2023-21870.json +++ b/2023/21xxx/CVE-2023-21870.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21871.json b/2023/21xxx/CVE-2023-21871.json index 6de4656c1df..fc0f4a44007 100644 --- a/2023/21xxx/CVE-2023-21871.json +++ b/2023/21xxx/CVE-2023-21871.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21872.json b/2023/21xxx/CVE-2023-21872.json index da74cac57d4..78ba845aa44 100644 --- a/2023/21xxx/CVE-2023-21872.json +++ b/2023/21xxx/CVE-2023-21872.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.29 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.29 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21873.json b/2023/21xxx/CVE-2023-21873.json index bab2b6435be..de9e7e89cb4 100644 --- a/2023/21xxx/CVE-2023-21873.json +++ b/2023/21xxx/CVE-2023-21873.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21874.json b/2023/21xxx/CVE-2023-21874.json index ec4a2770776..69ddb3cc358 100644 --- a/2023/21xxx/CVE-2023-21874.json +++ b/2023/21xxx/CVE-2023-21874.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.30 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.30 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21875.json b/2023/21xxx/CVE-2023-21875.json index a666eb00650..4677b4d51d0 100644 --- a/2023/21xxx/CVE-2023-21875.json +++ b/2023/21xxx/CVE-2023-21875.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "HIGH", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21876.json b/2023/21xxx/CVE-2023-21876.json index 90f0df9e925..2846b66e03a 100644 --- a/2023/21xxx/CVE-2023-21876.json +++ b/2023/21xxx/CVE-2023-21876.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21877.json b/2023/21xxx/CVE-2023-21877.json index 8c63641898f..ef664f9a65d 100644 --- a/2023/21xxx/CVE-2023-21877.json +++ b/2023/21xxx/CVE-2023-21877.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21878.json b/2023/21xxx/CVE-2023-21878.json index 693e70e4bba..f2fa2ba1f87 100644 --- a/2023/21xxx/CVE-2023-21878.json +++ b/2023/21xxx/CVE-2023-21878.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21879.json b/2023/21xxx/CVE-2023-21879.json index b6b40dce3b1..4c977cb1d80 100644 --- a/2023/21xxx/CVE-2023-21879.json +++ b/2023/21xxx/CVE-2023-21879.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21880.json b/2023/21xxx/CVE-2023-21880.json index dbe20ba2303..55b83347de3 100644 --- a/2023/21xxx/CVE-2023-21880.json +++ b/2023/21xxx/CVE-2023-21880.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21881.json b/2023/21xxx/CVE-2023-21881.json index 8a30c3c8208..0db85aaf6c2 100644 --- a/2023/21xxx/CVE-2023-21881.json +++ b/2023/21xxx/CVE-2023-21881.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21882.json b/2023/21xxx/CVE-2023-21882.json index 39a7f88d464..30a95798ec1 100644 --- a/2023/21xxx/CVE-2023-21882.json +++ b/2023/21xxx/CVE-2023-21882.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21883.json b/2023/21xxx/CVE-2023-21883.json index 5dde7ea06a6..45ba7608a2d 100644 --- a/2023/21xxx/CVE-2023-21883.json +++ b/2023/21xxx/CVE-2023-21883.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21884.json b/2023/21xxx/CVE-2023-21884.json index c238c02d7d0..b9dcf3b2016 100644 --- a/2023/21xxx/CVE-2023-21884.json +++ b/2023/21xxx/CVE-2023-21884.json @@ -43,8 +43,9 @@ "version": { "version_data": [ { - "version_value": "*", - "version_affected": "=" + "version_affected": "<", + "version_name": "*", + "version_value": "6.1.42" } ] } @@ -69,7 +70,7 @@ { "attackVector": "LOCAL", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21885.json b/2023/21xxx/CVE-2023-21885.json index f3c5a4227be..8a4b43b6af7 100644 --- a/2023/21xxx/CVE-2023-21885.json +++ b/2023/21xxx/CVE-2023-21885.json @@ -43,8 +43,9 @@ "version": { "version_data": [ { - "version_value": "*", - "version_affected": "=" + "version_affected": "<", + "version_name": "*", + "version_value": "6.1.42" } ] } @@ -69,7 +70,7 @@ { "attackVector": "LOCAL", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "CHANGED", "confidentialityImpact": "LOW", diff --git a/2023/21xxx/CVE-2023-21886.json b/2023/21xxx/CVE-2023-21886.json index 65463b35440..28de0280d13 100644 --- a/2023/21xxx/CVE-2023-21886.json +++ b/2023/21xxx/CVE-2023-21886.json @@ -43,8 +43,9 @@ "version": { "version_data": [ { - "version_value": "*", - "version_affected": "=" + "version_affected": "<", + "version_name": "*", + "version_value": "6.1.42" } ] } @@ -69,7 +70,7 @@ { "attackVector": "NETWORK", "attackComplexity": "HIGH", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21887.json b/2023/21xxx/CVE-2023-21887.json index d2cc33f2d78..9e6ddc28114 100644 --- a/2023/21xxx/CVE-2023-21887.json +++ b/2023/21xxx/CVE-2023-21887.json @@ -43,8 +43,8 @@ "version": { "version_data": [ { - "version_value": "8.0.31 and prior", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.31 and prior" } ] } @@ -69,7 +69,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21888.json b/2023/21xxx/CVE-2023-21888.json index 01e7b89cdeb..1a85c88a653 100644 --- a/2023/21xxx/CVE-2023-21888.json +++ b/2023/21xxx/CVE-2023-21888.json @@ -43,20 +43,20 @@ "version": { "version_data": [ { - "version_value": "18.8.0-18.8.15", - "version_affected": "=" + "version_affected": "=", + "version_value": "18.8.0-18.8.15" }, { - "version_value": "19.12.0-19.12.15", - "version_affected": "=" + "version_affected": "=", + "version_value": "19.12.0-19.12.15" }, { - "version_value": "20.12.0-20.12.10", - "version_affected": "=" + "version_affected": "=", + "version_value": "20.12.0-20.12.10" }, { - "version_value": "21.12.0-21.12.8", - "version_affected": "=" + "version_affected": "=", + "version_value": "21.12.0-21.12.8" } ] } @@ -81,7 +81,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", diff --git a/2023/21xxx/CVE-2023-21889.json b/2023/21xxx/CVE-2023-21889.json index eefbdd76691..05f1194665d 100644 --- a/2023/21xxx/CVE-2023-21889.json +++ b/2023/21xxx/CVE-2023-21889.json @@ -43,8 +43,9 @@ "version": { "version_data": [ { - "version_value": "*", - "version_affected": "=" + "version_affected": "<", + "version_name": "*", + "version_value": "6.1.42" } ] } @@ -69,7 +70,7 @@ { "attackVector": "LOCAL", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "CHANGED", "confidentialityImpact": "LOW", diff --git a/2023/21xxx/CVE-2023-21890.json b/2023/21xxx/CVE-2023-21890.json index 2ca69d2ca67..4b2698659d6 100644 --- a/2023/21xxx/CVE-2023-21890.json +++ b/2023/21xxx/CVE-2023-21890.json @@ -43,12 +43,12 @@ "version": { "version_data": [ { - "version_value": "7.1.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "7.1.0" }, { - "version_value": "8.0.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "8.0.0" } ] } @@ -73,7 +73,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21891.json b/2023/21xxx/CVE-2023-21891.json index 8b6a64498b3..a2673d21451 100644 --- a/2023/21xxx/CVE-2023-21891.json +++ b/2023/21xxx/CVE-2023-21891.json @@ -43,12 +43,12 @@ "version": { "version_data": [ { - "version_value": "5.9.0.0.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "5.9.0.0.0" }, { - "version_value": "6.4.0.0.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "6.4.0.0.0" } ] } @@ -73,7 +73,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", diff --git a/2023/21xxx/CVE-2023-21892.json b/2023/21xxx/CVE-2023-21892.json index 2b8d31285a6..442fa9bc631 100644 --- a/2023/21xxx/CVE-2023-21892.json +++ b/2023/21xxx/CVE-2023-21892.json @@ -43,12 +43,12 @@ "version": { "version_data": [ { - "version_value": "5.9.0.0.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "5.9.0.0.0" }, { - "version_value": "6.4.0.0.0", - "version_affected": "=" + "version_affected": "=", + "version_value": "6.4.0.0.0" } ] } @@ -73,7 +73,7 @@ { "attackVector": "NETWORK", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", diff --git a/2023/21xxx/CVE-2023-21893.json b/2023/21xxx/CVE-2023-21893.json index b5d45d8881a..6e4eebf904e 100644 --- a/2023/21xxx/CVE-2023-21893.json +++ b/2023/21xxx/CVE-2023-21893.json @@ -43,12 +43,12 @@ "version": { "version_data": [ { - "version_value": "19c", - "version_affected": "=" + "version_affected": "=", + "version_value": "19c" }, { - "version_value": "21c", - "version_affected": "=" + "version_affected": "=", + "version_value": "21c" } ] } @@ -73,7 +73,7 @@ { "attackVector": "NETWORK", "attackComplexity": "HIGH", - "privilegesRequired ": "NONE", + "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21894.json b/2023/21xxx/CVE-2023-21894.json index fbf01c57241..96c38e04161 100644 --- a/2023/21xxx/CVE-2023-21894.json +++ b/2023/21xxx/CVE-2023-21894.json @@ -43,8 +43,9 @@ "version": { "version_data": [ { - "version_value": "*", - "version_affected": "=" + "version_affected": "<", + "version_name": "*", + "version_value": "13.9.4.2.11" } ] } @@ -69,7 +70,7 @@ { "attackVector": "LOCAL", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", diff --git a/2023/21xxx/CVE-2023-21898.json b/2023/21xxx/CVE-2023-21898.json index d9818a1a835..fb1822a4916 100644 --- a/2023/21xxx/CVE-2023-21898.json +++ b/2023/21xxx/CVE-2023-21898.json @@ -43,8 +43,9 @@ "version": { "version_data": [ { - "version_value": "*", - "version_affected": "=" + "version_affected": "<", + "version_name": "*", + "version_value": "6.1.42" } ] } @@ -69,7 +70,7 @@ { "attackVector": "LOCAL", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21899.json b/2023/21xxx/CVE-2023-21899.json index fff86668dd4..56c8c3e0253 100644 --- a/2023/21xxx/CVE-2023-21899.json +++ b/2023/21xxx/CVE-2023-21899.json @@ -43,8 +43,9 @@ "version": { "version_data": [ { - "version_value": "*", - "version_affected": "=" + "version_affected": "<", + "version_name": "*", + "version_value": "6.1.42" } ] } @@ -69,7 +70,7 @@ { "attackVector": "LOCAL", "attackComplexity": "LOW", - "privilegesRequired ": "LOW", + "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", diff --git a/2023/21xxx/CVE-2023-21900.json b/2023/21xxx/CVE-2023-21900.json index 59dd467dde4..0ef804cd087 100644 --- a/2023/21xxx/CVE-2023-21900.json +++ b/2023/21xxx/CVE-2023-21900.json @@ -43,12 +43,12 @@ "version": { "version_data": [ { - "version_value": "10", - "version_affected": "=" + "version_affected": "=", + "version_value": "10" }, { - "version_value": "11", - "version_affected": "=" + "version_affected": "=", + "version_value": "11" } ] } @@ -73,7 +73,7 @@ { "attackVector": "NETWORK", "attackComplexity": "HIGH", - "privilegesRequired ": "HIGH", + "privilegesRequired": "HIGH", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "NONE", diff --git a/2023/28xxx/CVE-2023-28441.json b/2023/28xxx/CVE-2023-28441.json index 7cef20ec7ba..1c057cc702b 100644 --- a/2023/28xxx/CVE-2023-28441.json +++ b/2023/28xxx/CVE-2023-28441.json @@ -1,17 +1,85 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-28441", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security-advisories@github.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "smartCARS 3 is flight tracking software. In version 0.5.8 and prior, all persons who have failed login attempts will have their password stored in error logs. This problem doesn't occur in version 0.5.9. As a workaround, delete the affected log file, and ensure one logs in correctly." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-532: Insertion of Sensitive Information into Log File", + "cweId": "CWE-532" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "invernyx", + "product": { + "product_data": [ + { + "product_name": "smartcars-3-bugs", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "< 0.5.9" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/invernyx/smartcars-3-bugs/security/advisories/GHSA-fp42-c8g2-5jc7", + "refsource": "MISC", + "name": "https://github.com/invernyx/smartcars-3-bugs/security/advisories/GHSA-fp42-c8g2-5jc7" + } + ] + }, + "source": { + "advisory": "GHSA-fp42-c8g2-5jc7", + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H", + "version": "3.1" } ] } diff --git a/2023/28xxx/CVE-2023-28442.json b/2023/28xxx/CVE-2023-28442.json index 0812caa49e4..cc842a9c0d4 100644 --- a/2023/28xxx/CVE-2023-28442.json +++ b/2023/28xxx/CVE-2023-28442.json @@ -1,17 +1,103 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-28442", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security-advisories@github.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "GeoNode is an open source platform that facilitates the creation, sharing, and collaborative use of geospatial data. Prior to versions 2.20.6, 2.19.6, and 2.18.7, anonymous users can obtain sensitive information about GeoNode configurations from the response of the `/geoserver/rest/about/status` Geoserver REST API endpoint. The Geoserver endpoint is secured by default, but the configuration of Geoserver for GeoNode opens a list of REST endpoints to support some of its public-facing services. The vulnerability impacts both GeoNode 3 and GeoNode 4 instances. Geoserver security configuration is provided by `geoserver-geonode-ext`. A patch for 2.20.7 has been released which blocks access to the affected endpoint. The patch has been backported to branches 2.20.6, 2.19.7, 2.19.6, and 2.18.7. All the published artifacts and Docker images have been updated accordingly. A more advanced patch has been applied to the master and development versions, which require some changes to GeoNode code. They will be available with the next 4.1.0 release. The patched configuration only has an effect on new deployments. For existing setups, the patch must be applied manually inside the Geoserver data directory. The patched file must replace the existing `/security/rest.properties` file." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", + "cweId": "CWE-200" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "GeoNode", + "product": { + "product_data": [ + { + "product_name": "geonode", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": ">= 2.20.0, < 2.20.6" + }, + { + "version_affected": "=", + "version_value": ">= 2.19.0, < 2.19.6" + }, + { + "version_affected": "=", + "version_value": "< 2.18.7" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/GeoNode/geonode/security/advisories/GHSA-87mh-vw7c-5v6w", + "refsource": "MISC", + "name": "https://github.com/GeoNode/geonode/security/advisories/GHSA-87mh-vw7c-5v6w" + }, + { + "url": "https://github.com/GeoNode/geoserver-geonode-ext/commit/f44cb074d8361c0f4e625013675bdd7bd8203df6", + "refsource": "MISC", + "name": "https://github.com/GeoNode/geoserver-geonode-ext/commit/f44cb074d8361c0f4e625013675bdd7bd8203df6" + }, + { + "url": "https://github.com/GeoNode/geoserver-geonode-ext/blob/2.20.7/data/security/rest.properties", + "refsource": "MISC", + "name": "https://github.com/GeoNode/geoserver-geonode-ext/blob/2.20.7/data/security/rest.properties" + } + ] + }, + "source": { + "advisory": "GHSA-87mh-vw7c-5v6w", + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "version": "3.1" } ] } diff --git a/2023/28xxx/CVE-2023-28443.json b/2023/28xxx/CVE-2023-28443.json index 57cfc98e592..4bb8bd58e31 100644 --- a/2023/28xxx/CVE-2023-28443.json +++ b/2023/28xxx/CVE-2023-28443.json @@ -1,17 +1,104 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-28443", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security-advisories@github.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Directus is a real-time API and App dashboard for managing SQL database content. Prior to version 9.23.3, the `directus_refresh_token` is not redacted properly from the log outputs and can be used to impersonate users without their permission. This issue is patched in version 9.23.3." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-532: Insertion of Sensitive Information into Log File", + "cweId": "CWE-532" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "CWE-284: Improper Access Control", + "cweId": "CWE-284" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "directus", + "product": { + "product_data": [ + { + "product_name": "directus", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "< 9.23.3" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/directus/directus/security/advisories/GHSA-8vg2-wf3q-mwv7", + "refsource": "MISC", + "name": "https://github.com/directus/directus/security/advisories/GHSA-8vg2-wf3q-mwv7" + }, + { + "url": "https://github.com/directus/directus/commit/349536303983ccba68ecb3e4fb35315424011afc", + "refsource": "MISC", + "name": "https://github.com/directus/directus/commit/349536303983ccba68ecb3e4fb35315424011afc" + }, + { + "url": "https://github.com/directus/directus/blob/7c479c5161639aac466c763b6b958a9524201d74/api/src/logger.ts#L13", + "refsource": "MISC", + "name": "https://github.com/directus/directus/blob/7c479c5161639aac466c763b6b958a9524201d74/api/src/logger.ts#L13" + } + ] + }, + "source": { + "advisory": "GHSA-8vg2-wf3q-mwv7", + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "NONE", + "baseScore": 4.2, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "HIGH", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N", + "version": "3.1" } ] } diff --git a/2023/28xxx/CVE-2023-28445.json b/2023/28xxx/CVE-2023-28445.json index 6ca4e1b5797..5f83c3d792f 100644 --- a/2023/28xxx/CVE-2023-28445.json +++ b/2023/28xxx/CVE-2023-28445.json @@ -1,17 +1,104 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-28445", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security-advisories@github.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Deno is a runtime for JavaScript and TypeScript that uses V8 and is built in Rust. Resizable ArrayBuffers passed to asynchronous functions that are shrunk during the asynchronous operation could result in an out-of-bound read/write. It is unlikely that this has been exploited in the wild, as the only version affected is Deno 1.32.0. Deno Deploy users are not affected. The problem has been resolved by disabling resizable ArrayBuffers temporarily in Deno 1.32.1. Deno 1.32.2 will re-enable resizable ArrayBuffers with a proper fix. As a workaround, run with `--v8-flags=--no-harmony-rab-gsab` to disable resizable ArrayBuffers." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-125: Out-of-bounds Read", + "cweId": "CWE-125" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "CWE-787: Out-of-bounds Write", + "cweId": "CWE-787" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "denoland", + "product": { + "product_data": [ + { + "product_name": "deno", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "= 1.32.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/denoland/deno/security/advisories/GHSA-c25x-cm9x-qqgx", + "refsource": "MISC", + "name": "https://github.com/denoland/deno/security/advisories/GHSA-c25x-cm9x-qqgx" + }, + { + "url": "https://github.com/denoland/deno/pull/18395", + "refsource": "MISC", + "name": "https://github.com/denoland/deno/pull/18395" + }, + { + "url": "https://github.com/denoland/deno/releases/tag/v1.32.1", + "refsource": "MISC", + "name": "https://github.com/denoland/deno/releases/tag/v1.32.1" + } + ] + }, + "source": { + "advisory": "GHSA-c25x-cm9x-qqgx", + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 10, + "baseSeverity": "CRITICAL", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "version": "3.1" } ] }