From 18f87d4f385c49d55ee3a3d7adc1d155243a7007 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 10 Oct 2023 23:00:33 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2023/26xxx/CVE-2023-26220.json | 212 ++++++++++++++++++++++++++++++++- 2023/38xxx/CVE-2023-38997.json | 2 +- 2023/38xxx/CVE-2023-38998.json | 2 +- 2023/38xxx/CVE-2023-38999.json | 2 +- 2023/39xxx/CVE-2023-39000.json | 2 +- 2023/39xxx/CVE-2023-39001.json | 2 +- 2023/39xxx/CVE-2023-39002.json | 2 +- 2023/39xxx/CVE-2023-39003.json | 2 +- 2023/39xxx/CVE-2023-39004.json | 2 +- 2023/39xxx/CVE-2023-39005.json | 2 +- 2023/39xxx/CVE-2023-39006.json | 2 +- 2023/39xxx/CVE-2023-39007.json | 2 +- 2023/39xxx/CVE-2023-39008.json | 2 +- 2023/39xxx/CVE-2023-39435.json | 18 +++ 2023/42xxx/CVE-2023-42824.json | 5 + 2023/43xxx/CVE-2023-43755.json | 18 +++ 2023/43xxx/CVE-2023-43871.json | 5 + 2023/43xxx/CVE-2023-43877.json | 5 + 2023/45xxx/CVE-2023-45225.json | 18 +++ 19 files changed, 289 insertions(+), 16 deletions(-) create mode 100644 2023/39xxx/CVE-2023-39435.json create mode 100644 2023/43xxx/CVE-2023-43755.json create mode 100644 2023/45xxx/CVE-2023-45225.json diff --git a/2023/26xxx/CVE-2023-26220.json b/2023/26xxx/CVE-2023-26220.json index 349fac793e9..d2d183fda15 100644 --- a/2023/26xxx/CVE-2023-26220.json +++ b/2023/26xxx/CVE-2023-26220.json @@ -1,17 +1,221 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-26220", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@tibco.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Spotfire Library component of TIBCO Software Inc.'s Spotfire Analyst and Spotfire Server contains an easily exploitable vulnerability that allows a low privileged attacker with network access to execute a Stored Cross Site Scripting (XSS) on the affected system. A successful attack using this vulnerability requires human interaction from a person other than the attacker. Affected releases are TIBCO Software Inc.'s Spotfire Analyst: versions 11.4.7 and below, versions 11.5.0, 11.6.0, 11.7.0, 11.8.0, 12.0.0, 12.0.1, 12.0.2, 12.0.3, and 12.0.4, versions 12.1.0 and 12.1.1 and Spotfire Server: versions 11.4.11 and below, versions 11.5.0, 11.6.0, 11.6.1, 11.6.2, 11.6.3, 11.7.0, 11.8.0, 11.8.1, 12.0.0, 12.0.1, 12.0.2, 12.0.3, 12.0.4, and 12.0.5, versions 12.1.0 and 12.1.1.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "TIBCO Software Inc.", + "product": { + "product_data": [ + { + "product_name": "Spotfire Analyst", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "0", + "version_value": "11.4.7" + }, + { + "version_affected": "=", + "version_value": "11.5.0" + }, + { + "version_affected": "=", + "version_value": "11.6.0" + }, + { + "version_affected": "=", + "version_value": "11.7.0" + }, + { + "version_affected": "=", + "version_value": "11.8.0" + }, + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "12.0.1" + }, + { + "version_affected": "=", + "version_value": "12.0.2" + }, + { + "version_affected": "=", + "version_value": "12.0.3" + }, + { + "version_affected": "=", + "version_value": "12.0.4" + }, + { + "version_affected": "=", + "version_value": "12.1.0" + }, + { + "version_affected": "=", + "version_value": "12.1.1" + } + ] + } + }, + { + "product_name": "Spotfire Server", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "0", + "version_value": "11.4.11" + }, + { + "version_affected": "=", + "version_value": "11.5.0" + }, + { + "version_affected": "=", + "version_value": "11.6.0" + }, + { + "version_affected": "=", + "version_value": "11.6.1" + }, + { + "version_affected": "=", + "version_value": "11.6.2" + }, + { + "version_affected": "=", + "version_value": "11.6.3" + }, + { + "version_affected": "=", + "version_value": "11.7.0" + }, + { + "version_affected": "=", + "version_value": "11.8.0" + }, + { + "version_affected": "=", + "version_value": "11.8.1" + }, + { + "version_affected": "=", + "version_value": "12.0.0" + }, + { + "version_affected": "=", + "version_value": "12.0.1" + }, + { + "version_affected": "=", + "version_value": "12.0.2" + }, + { + "version_affected": "=", + "version_value": "12.0.3" + }, + { + "version_affected": "=", + "version_value": "12.0.4" + }, + { + "version_affected": "=", + "version_value": "12.0.5" + }, + { + "version_affected": "=", + "version_value": "12.1.0" + }, + { + "version_affected": "=", + "version_value": "12.1.1" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.tibco.com/services/support/advisories", + "refsource": "MISC", + "name": "https://www.tibco.com/services/support/advisories" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "

TIBCO has released updated versions of the affected components which address these issues.

Spotfire Analyst versions 11.4.7 and below: update to version 11.4.8 or later

Spotfire Analyst versions 11.5.0, 11.6.0, 11.7.0, 11.8.0, 12.0.0, 12.0.1, 12.0.2, 12.0.3, and 12.0.4: update to version 12.0.5 or later

Spotfire Analyst versions 12.1.0 and 12.1.1: update to version 12.5.0 or later

Spotfire Server versions 11.4.11 and below: update to version 11.4.12 or later

Spotfire Server versions 11.5.0, 11.6.0, 11.6.1, 11.6.2, 11.6.3, 11.7.0, 11.8.0, 11.8.1, 12.0.0, 12.0.1, 12.0.2, 12.0.3, 12.0.4, and 12.0.5: update to version 12.0.6 or later

Spotfire Server versions 12.1.0 and 12.1.1: update to version 12.5.0 or later

" + } + ], + "value": "TIBCO has released updated versions of the affected components which address these issues.\n\nSpotfire Analyst versions 11.4.7 and below: update to version 11.4.8 or later\n\nSpotfire Analyst versions 11.5.0, 11.6.0, 11.7.0, 11.8.0, 12.0.0, 12.0.1, 12.0.2, 12.0.3, and 12.0.4: update to version 12.0.5 or later\n\nSpotfire Analyst versions 12.1.0 and 12.1.1: update to version 12.5.0 or later\n\nSpotfire Server versions 11.4.11 and below: update to version 11.4.12 or later\n\nSpotfire Server versions 11.5.0, 11.6.0, 11.6.1, 11.6.2, 11.6.3, 11.7.0, 11.8.0, 11.8.1, 12.0.0, 12.0.1, 12.0.2, 12.0.3, 12.0.4, and 12.0.5: update to version 12.0.6 or later\n\nSpotfire Server versions 12.1.0 and 12.1.1: update to version 12.5.0 or later\n\n" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "version": "3.1" } ] } diff --git a/2023/38xxx/CVE-2023-38997.json b/2023/38xxx/CVE-2023-38997.json index 7a95b6967d5..784c274a7ac 100644 --- a/2023/38xxx/CVE-2023-38997.json +++ b/2023/38xxx/CVE-2023-38997.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "A directory traversal vulnerability in the Captive Portal templates of OPNsense before 23.7 allows attackers to execute arbitrary system commands as root via a crafted ZIP archive." + "value": "A directory traversal vulnerability in the Captive Portal templates of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to execute arbitrary system commands as root via a crafted ZIP archive." } ] }, diff --git a/2023/38xxx/CVE-2023-38998.json b/2023/38xxx/CVE-2023-38998.json index 228abe05c99..c4f1b0caff4 100644 --- a/2023/38xxx/CVE-2023-38998.json +++ b/2023/38xxx/CVE-2023-38998.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "An open redirect in the Login page of OPNsense before 23.7 allows attackers to redirect a victim user to an arbitrary web site via a crafted URL." + "value": "An open redirect in the Login page of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to redirect a victim user to an arbitrary web site via a crafted URL." } ] }, diff --git a/2023/38xxx/CVE-2023-38999.json b/2023/38xxx/CVE-2023-38999.json index e634ee5bf83..34014d36bcd 100644 --- a/2023/38xxx/CVE-2023-38999.json +++ b/2023/38xxx/CVE-2023-38999.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "A Cross-Site Request Forgery (CSRF) in the System Halt API (/system/halt) of OPNsense before 23.7 allows attackers to cause a Denial of Service (DoS) via a crafted GET request." + "value": "A Cross-Site Request Forgery (CSRF) in the System Halt API (/system/halt) of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to cause a Denial of Service (DoS) via a crafted GET request." } ] }, diff --git a/2023/39xxx/CVE-2023-39000.json b/2023/39xxx/CVE-2023-39000.json index a1c58832584..831edcf26e5 100644 --- a/2023/39xxx/CVE-2023-39000.json +++ b/2023/39xxx/CVE-2023-39000.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "A reflected cross-site scripting (XSS) vulnerability in the component /ui/diagnostics/log/core/ of OPNsense before 23.7 allows attackers to inject arbitrary JavaScript via the URL path." + "value": "A reflected cross-site scripting (XSS) vulnerability in the component /ui/diagnostics/log/core/ of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to inject arbitrary JavaScript via the URL path." } ] }, diff --git a/2023/39xxx/CVE-2023-39001.json b/2023/39xxx/CVE-2023-39001.json index 0f55b89f2d3..0355367f427 100644 --- a/2023/39xxx/CVE-2023-39001.json +++ b/2023/39xxx/CVE-2023-39001.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "A command injection vulnerability in the component diag_backup.php of OPNsense before 23.7 allows attackers to execute arbitrary commands via a crafted backup configuration file." + "value": "A command injection vulnerability in the component diag_backup.php of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to execute arbitrary commands via a crafted backup configuration file." } ] }, diff --git a/2023/39xxx/CVE-2023-39002.json b/2023/39xxx/CVE-2023-39002.json index e5196dd96bd..9863306f539 100644 --- a/2023/39xxx/CVE-2023-39002.json +++ b/2023/39xxx/CVE-2023-39002.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "A cross-site scripting (XSS) vulnerability in the act parameter of system_certmanager.php in OPNsense before 23.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload." + "value": "A cross-site scripting (XSS) vulnerability in the act parameter of system_certmanager.php in OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload." } ] }, diff --git a/2023/39xxx/CVE-2023-39003.json b/2023/39xxx/CVE-2023-39003.json index 754bdc6106e..0c6822943a1 100644 --- a/2023/39xxx/CVE-2023-39003.json +++ b/2023/39xxx/CVE-2023-39003.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "OPNsense before 23.7 was discovered to contain insecure permissions in the directory /tmp." + "value": "OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 was discovered to contain insecure permissions in the directory /tmp." } ] }, diff --git a/2023/39xxx/CVE-2023-39004.json b/2023/39xxx/CVE-2023-39004.json index 6feb08cb15a..cd9e779f451 100644 --- a/2023/39xxx/CVE-2023-39004.json +++ b/2023/39xxx/CVE-2023-39004.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "Insecure permissions in the configuration directory (/conf/) of OPNsense before 23.7 allow attackers to access sensitive information (e.g., hashed root password) which could lead to privilege escalation." + "value": "Insecure permissions in the configuration directory (/conf/) of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allow attackers to access sensitive information (e.g., hashed root password) which could lead to privilege escalation." } ] }, diff --git a/2023/39xxx/CVE-2023-39005.json b/2023/39xxx/CVE-2023-39005.json index feb98c83867..161f110b423 100644 --- a/2023/39xxx/CVE-2023-39005.json +++ b/2023/39xxx/CVE-2023-39005.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "Insecure permissions exist for configd.socket in OPNsense before 23.7." + "value": "Insecure permissions exist for configd.socket in OPNsense Community Edition before 23.7 and Business Edition before 23.4.2." } ] }, diff --git a/2023/39xxx/CVE-2023-39006.json b/2023/39xxx/CVE-2023-39006.json index 8593c404b79..0fb26d7d29e 100644 --- a/2023/39xxx/CVE-2023-39006.json +++ b/2023/39xxx/CVE-2023-39006.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "The Crash Reporter (crash_reporter.php) component of OPNsense before 23.7 mishandles input sanitization." + "value": "The Crash Reporter (crash_reporter.php) component of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 mishandles input sanitization." } ] }, diff --git a/2023/39xxx/CVE-2023-39007.json b/2023/39xxx/CVE-2023-39007.json index 106bd48eaed..4b04635f82b 100644 --- a/2023/39xxx/CVE-2023-39007.json +++ b/2023/39xxx/CVE-2023-39007.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "/ui/cron/item/open in the Cron component of OPNsense before 23.7 allows XSS via openAction in app/controllers/OPNsense/Cron/ItemController.php." + "value": "/ui/cron/item/open in the Cron component of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows XSS via openAction in app/controllers/OPNsense/Cron/ItemController.php." } ] }, diff --git a/2023/39xxx/CVE-2023-39008.json b/2023/39xxx/CVE-2023-39008.json index 677d675f35b..299d4c14c34 100644 --- a/2023/39xxx/CVE-2023-39008.json +++ b/2023/39xxx/CVE-2023-39008.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "A command injection vulnerability in the component /api/cron/settings/setJob/ of OPNsense before 23.7 allows attackers to execute arbitrary system commands." + "value": "A command injection vulnerability in the component /api/cron/settings/setJob/ of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to execute arbitrary system commands." } ] }, diff --git a/2023/39xxx/CVE-2023-39435.json b/2023/39xxx/CVE-2023-39435.json new file mode 100644 index 00000000000..ddb6df9fe7b --- /dev/null +++ b/2023/39xxx/CVE-2023-39435.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-39435", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42824.json b/2023/42xxx/CVE-2023-42824.json index 83bcbd94c78..0f3ed36d704 100644 --- a/2023/42xxx/CVE-2023-42824.json +++ b/2023/42xxx/CVE-2023-42824.json @@ -63,6 +63,11 @@ "url": "https://support.apple.com/en-us/HT213961", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT213961" + }, + { + "url": "https://support.apple.com/kb/HT213972", + "refsource": "MISC", + "name": "https://support.apple.com/kb/HT213972" } ] } diff --git a/2023/43xxx/CVE-2023-43755.json b/2023/43xxx/CVE-2023-43755.json new file mode 100644 index 00000000000..aa76f11f4cc --- /dev/null +++ b/2023/43xxx/CVE-2023-43755.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-43755", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/43xxx/CVE-2023-43871.json b/2023/43xxx/CVE-2023-43871.json index ed18d5dfa4a..7010d0cab7e 100644 --- a/2023/43xxx/CVE-2023-43871.json +++ b/2023/43xxx/CVE-2023-43871.json @@ -56,6 +56,11 @@ "url": "https://github.com/sromanhu/WBCE-File-Upload--XSS---Media/blob/main/README.md", "refsource": "MISC", "name": "https://github.com/sromanhu/WBCE-File-Upload--XSS---Media/blob/main/README.md" + }, + { + "refsource": "MISC", + "name": "https://github.com/sromanhu/CVE-2023-43871-WBCE-Arbitrary-File-Upload--XSS---Media/blob/main/README.md", + "url": "https://github.com/sromanhu/CVE-2023-43871-WBCE-Arbitrary-File-Upload--XSS---Media/blob/main/README.md" } ] } diff --git a/2023/43xxx/CVE-2023-43877.json b/2023/43xxx/CVE-2023-43877.json index cafca54d508..60138b3d8c9 100644 --- a/2023/43xxx/CVE-2023-43877.json +++ b/2023/43xxx/CVE-2023-43877.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://github.com/sromanhu/RiteCMS-Stored-XSS---Home", "url": "https://github.com/sromanhu/RiteCMS-Stored-XSS---Home" + }, + { + "refsource": "MISC", + "name": "https://github.com/sromanhu/CVE-2023-43878-RiteCMS-Stored-XSS---MainMenu/blob/main/README.md", + "url": "https://github.com/sromanhu/CVE-2023-43878-RiteCMS-Stored-XSS---MainMenu/blob/main/README.md" } ] } diff --git a/2023/45xxx/CVE-2023-45225.json b/2023/45xxx/CVE-2023-45225.json new file mode 100644 index 00000000000..dd7b0f40339 --- /dev/null +++ b/2023/45xxx/CVE-2023-45225.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-45225", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file