"-Synchronized-Data."

This commit is contained in:
CVE Team 2023-07-07 15:00:41 +00:00
parent 8a9b40e29f
commit 1e72f55888
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
14 changed files with 217 additions and 28 deletions

View File

@ -82,9 +82,9 @@
"references": {
"reference_data": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt",
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt",
"refsource": "MISC",
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt"
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt"
}
]
},

View File

@ -82,9 +82,9 @@
"references": {
"reference_data": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt",
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt",
"refsource": "MISC",
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt"
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt"
}
]
},

View File

@ -82,9 +82,9 @@
"references": {
"reference_data": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt",
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt",
"refsource": "MISC",
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt"
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt"
}
]
},

View File

@ -82,9 +82,9 @@
"references": {
"reference_data": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt",
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt",
"refsource": "MISC",
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt"
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt"
}
]
},

View File

@ -82,9 +82,9 @@
"references": {
"reference_data": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt",
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt",
"refsource": "MISC",
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt"
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt"
}
]
},

View File

@ -82,9 +82,9 @@
"references": {
"reference_data": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt",
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt",
"refsource": "MISC",
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt"
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt"
}
]
},

View File

@ -82,9 +82,9 @@
"references": {
"reference_data": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt",
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt",
"refsource": "MISC",
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt"
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt"
}
]
},

View File

@ -82,9 +82,9 @@
"references": {
"reference_data": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt",
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt",
"refsource": "MISC",
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt"
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt"
}
]
},

View File

@ -82,9 +82,9 @@
"references": {
"reference_data": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt",
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt",
"refsource": "MISC",
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt"
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt"
}
]
},

View File

@ -82,9 +82,9 @@
"references": {
"reference_data": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt",
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt",
"refsource": "MISC",
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-0007.txt"
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt"
}
]
},

View File

@ -81,6 +81,11 @@
"url": "https://github.com/kichik/nsis/commit/c40cf78994e74a1a3a381a850c996b251e3277c0",
"refsource": "MISC",
"name": "https://github.com/kichik/nsis/commit/c40cf78994e74a1a3a381a850c996b251e3277c0"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20230707 [SECURITY] [DLA 3483-1] nsis security update",
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00005.html"
}
]
}

View File

@ -1,17 +1,100 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-3539",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability, which was classified as problematic, has been found in SimplePHPscripts Simple Forum PHP 2.7. This issue affects some unknown processing of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-233291."
},
{
"lang": "deu",
"value": "Eine Schwachstelle wurde in SimplePHPscripts Simple Forum PHP 2.7 entdeckt. Sie wurde als problematisch eingestuft. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei /preview.php der Komponente URL Parameter Handler. Durch die Manipulation mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross Site Scripting",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "SimplePHPscripts",
"product": {
"product_data": [
{
"product_name": "Simple Forum PHP",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.7"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.233291",
"refsource": "MISC",
"name": "https://vuldb.com/?id.233291"
},
{
"url": "https://vuldb.com/?ctiid.233291",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.233291"
}
]
},
"credits": [
{
"lang": "en",
"value": "skalvin (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 3.5,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "3.0",
"baseScore": 3.5,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "2.0",
"baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,100 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-3540",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability, which was classified as problematic, was found in SimplePHPscripts NewsLetter Script PHP 2.4. Affected is an unknown function of the file /preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-233292."
},
{
"lang": "deu",
"value": "Es wurde eine Schwachstelle in SimplePHPscripts NewsLetter Script PHP 2.4 gefunden. Sie wurde als problematisch eingestuft. Es geht dabei um eine nicht klar definierte Funktion der Datei /preview.php der Komponente URL Parameter Handler. Durch Manipulation mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross Site Scripting",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "SimplePHPscripts",
"product": {
"product_data": [
{
"product_name": "NewsLetter Script PHP",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.4"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.233292",
"refsource": "MISC",
"name": "https://vuldb.com/?id.233292"
},
{
"url": "https://vuldb.com/?ctiid.233292",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.233292"
}
]
},
"credits": [
{
"lang": "en",
"value": "skalvin (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 3.5,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "3.0",
"baseScore": 3.5,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "2.0",
"baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-3546",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}