diff --git a/2022/3xxx/CVE-2022-3162.json b/2022/3xxx/CVE-2022-3162.json index 1fffb5f4056..fae6907ef33 100644 --- a/2022/3xxx/CVE-2022-3162.json +++ b/2022/3xxx/CVE-2022-3162.json @@ -101,6 +101,11 @@ "refsource": "MISC", "url": "https://github.com/kubernetes/kubernetes/issues/113756", "name": "https://github.com/kubernetes/kubernetes/issues/113756" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20230511-0004/", + "url": "https://security.netapp.com/advisory/ntap-20230511-0004/" } ] }, diff --git a/2023/0xxx/CVE-2023-0179.json b/2023/0xxx/CVE-2023-0179.json index 6c0db3d3d28..30e7b7f8412 100644 --- a/2023/0xxx/CVE-2023-0179.json +++ b/2023/0xxx/CVE-2023-0179.json @@ -58,6 +58,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/171601/Kernel-Live-Patch-Security-Notice-LNS-0093-1.html", "url": "http://packetstormsecurity.com/files/171601/Kernel-Live-Patch-Security-Notice-LNS-0093-1.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20230511-0003/", + "url": "https://security.netapp.com/advisory/ntap-20230511-0003/" } ] }, diff --git a/2023/1xxx/CVE-2023-1077.json b/2023/1xxx/CVE-2023-1077.json index e41e275d4ff..38fcd924b16 100644 --- a/2023/1xxx/CVE-2023-1077.json +++ b/2023/1xxx/CVE-2023-1077.json @@ -53,6 +53,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20230511-0002/", + "url": "https://security.netapp.com/advisory/ntap-20230511-0002/" } ] }, diff --git a/2023/1xxx/CVE-2023-1380.json b/2023/1xxx/CVE-2023-1380.json index ffcc8ae7c8a..88605762ac7 100644 --- a/2023/1xxx/CVE-2023-1380.json +++ b/2023/1xxx/CVE-2023-1380.json @@ -58,6 +58,11 @@ "refsource": "MISC", "name": "https://www.openwall.com/lists/oss-security/2023/03/14/1", "url": "https://www.openwall.com/lists/oss-security/2023/03/14/1" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20230511-0001/", + "url": "https://security.netapp.com/advisory/ntap-20230511-0001/" } ] }, diff --git a/2023/1xxx/CVE-2023-1544.json b/2023/1xxx/CVE-2023-1544.json index 1c240b32a70..f5751d1bc29 100644 --- a/2023/1xxx/CVE-2023-1544.json +++ b/2023/1xxx/CVE-2023-1544.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://lists.nongnu.org/archive/html/qemu-devel/2023-03/msg00206.html", "url": "https://lists.nongnu.org/archive/html/qemu-devel/2023-03/msg00206.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20230511-0005/", + "url": "https://security.netapp.com/advisory/ntap-20230511-0005/" } ] }, diff --git a/2023/1xxx/CVE-2023-1550.json b/2023/1xxx/CVE-2023-1550.json index 346d0b9fb72..e47d9184ba9 100644 --- a/2023/1xxx/CVE-2023-1550.json +++ b/2023/1xxx/CVE-2023-1550.json @@ -59,6 +59,11 @@ "url": "https://my.f5.com/manage/s/article/K000133135", "refsource": "MISC", "name": "https://my.f5.com/manage/s/article/K000133135" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20230511-0008/", + "refsource": "MISC", + "name": "https://security.netapp.com/advisory/ntap-20230511-0008/" } ] }, diff --git a/2023/1xxx/CVE-2023-1579.json b/2023/1xxx/CVE-2023-1579.json index 73b9acc3264..878550015a1 100644 --- a/2023/1xxx/CVE-2023-1579.json +++ b/2023/1xxx/CVE-2023-1579.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=29988", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=29988" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20230511-0009/", + "url": "https://security.netapp.com/advisory/ntap-20230511-0009/" } ] }, diff --git a/2023/1xxx/CVE-2023-1652.json b/2023/1xxx/CVE-2023-1652.json index 05f9bdfebec..e50ade986af 100644 --- a/2023/1xxx/CVE-2023-1652.json +++ b/2023/1xxx/CVE-2023-1652.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/security/cve/cve-2023-1652", "url": "https://access.redhat.com/security/cve/cve-2023-1652" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20230511-0006/", + "url": "https://security.netapp.com/advisory/ntap-20230511-0006/" } ] }, diff --git a/2023/22xxx/CVE-2023-22720.json b/2023/22xxx/CVE-2023-22720.json index d8b367c5db3..528c739f010 100644 --- a/2023/22xxx/CVE-2023-22720.json +++ b/2023/22xxx/CVE-2023-22720.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-22720", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Robert Macchi WP Links Page plugin <=\u00a04.9.3 versions." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Robert Macchi", + "product": { + "product_data": [ + { + "product_name": "WP Links Page", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "4.9.4", + "status": "unaffected" + } + ], + "lessThanOrEqual": "4.9.3", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/wp-links-page/wordpress-wp-links-page-plugin-4-9-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/wp-links-page/wordpress-wp-links-page-plugin-4-9-1-cross-site-scripting-xss-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 4.9.4 or a higher version." + } + ], + "value": "Update to\u00a04.9.4 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Lana Codes (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2023/25xxx/CVE-2023-25930.json b/2023/25xxx/CVE-2023-25930.json index dd6b55e18f2..7582fce5937 100644 --- a/2023/25xxx/CVE-2023-25930.json +++ b/2023/25xxx/CVE-2023-25930.json @@ -63,6 +63,11 @@ "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/247862", "refsource": "MISC", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/247862" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20230511-0010/", + "refsource": "MISC", + "name": "https://security.netapp.com/advisory/ntap-20230511-0010/" } ] }, diff --git a/2023/26xxx/CVE-2023-26021.json b/2023/26xxx/CVE-2023-26021.json index 45d367b598b..95ac7a1e698 100644 --- a/2023/26xxx/CVE-2023-26021.json +++ b/2023/26xxx/CVE-2023-26021.json @@ -63,6 +63,11 @@ "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/247864", "refsource": "MISC", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/247864" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20230511-0010/", + "refsource": "MISC", + "name": "https://security.netapp.com/advisory/ntap-20230511-0010/" } ] }, diff --git a/2023/26xxx/CVE-2023-26022.json b/2023/26xxx/CVE-2023-26022.json index 72b4b8be637..56558c5834a 100644 --- a/2023/26xxx/CVE-2023-26022.json +++ b/2023/26xxx/CVE-2023-26022.json @@ -63,6 +63,11 @@ "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/247868", "refsource": "MISC", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/247868" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20230511-0010/", + "refsource": "MISC", + "name": "https://security.netapp.com/advisory/ntap-20230511-0010/" } ] }, diff --git a/2023/27xxx/CVE-2023-27555.json b/2023/27xxx/CVE-2023-27555.json index 4b9d270c691..b9687b95a10 100644 --- a/2023/27xxx/CVE-2023-27555.json +++ b/2023/27xxx/CVE-2023-27555.json @@ -63,6 +63,11 @@ "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/249187", "refsource": "MISC", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/249187" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20230511-0010/", + "refsource": "MISC", + "name": "https://security.netapp.com/advisory/ntap-20230511-0010/" } ] }, diff --git a/2023/27xxx/CVE-2023-27559.json b/2023/27xxx/CVE-2023-27559.json index 42994377a5d..e1d0992074d 100644 --- a/2023/27xxx/CVE-2023-27559.json +++ b/2023/27xxx/CVE-2023-27559.json @@ -63,6 +63,11 @@ "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/249196", "refsource": "MISC", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/249196" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20230511-0010/", + "refsource": "MISC", + "name": "https://security.netapp.com/advisory/ntap-20230511-0010/" } ] }, diff --git a/2023/29xxx/CVE-2023-29255.json b/2023/29xxx/CVE-2023-29255.json index 631289ddea2..8ae81d0fa10 100644 --- a/2023/29xxx/CVE-2023-29255.json +++ b/2023/29xxx/CVE-2023-29255.json @@ -63,6 +63,11 @@ "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/251991", "refsource": "MISC", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/251991" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20230511-0010/", + "refsource": "MISC", + "name": "https://security.netapp.com/advisory/ntap-20230511-0010/" } ] }, diff --git a/2023/29xxx/CVE-2023-29257.json b/2023/29xxx/CVE-2023-29257.json index 6a2fdc44ec8..b928bcfb240 100644 --- a/2023/29xxx/CVE-2023-29257.json +++ b/2023/29xxx/CVE-2023-29257.json @@ -62,6 +62,11 @@ "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/252011", "refsource": "MISC", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/252011" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20230511-0010/", + "refsource": "MISC", + "name": "https://security.netapp.com/advisory/ntap-20230511-0010/" } ] }, diff --git a/2023/2xxx/CVE-2023-2659.json b/2023/2xxx/CVE-2023-2659.json index 644727ab739..e99270921f5 100644 --- a/2023/2xxx/CVE-2023-2659.json +++ b/2023/2xxx/CVE-2023-2659.json @@ -1,17 +1,105 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-2659", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability, which was classified as critical, was found in SourceCodester Online Computer and Laptop Store 1.0. This affects an unknown part of the file view_product.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-228801 was assigned to this vulnerability." + }, + { + "lang": "deu", + "value": "Es wurde eine kritische Schwachstelle in SourceCodester Online Computer and Laptop Store 1.0 gefunden. Hiervon betroffen ist ein unbekannter Codeblock der Datei view_product.php. Dank Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 SQL Injection", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "SourceCodester", + "product": { + "product_data": [ + { + "product_name": "Online Computer and Laptop Store", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.228801", + "refsource": "MISC", + "name": "https://vuldb.com/?id.228801" + }, + { + "url": "https://vuldb.com/?ctiid.228801", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.228801" + }, + { + "url": "https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Online-Computer-and-Laptop-Store---Multiple-vulnerabilities.md#3sql-injection-vulnerability-in-view_productphp", + "refsource": "MISC", + "name": "https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Online-Computer-and-Laptop-Store---Multiple-vulnerabilities.md#3sql-injection-vulnerability-in-view_productphp" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "webray.com.cn (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 6.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 6.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 6.5, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseSeverity": "MEDIUM" } ] } diff --git a/2023/2xxx/CVE-2023-2660.json b/2023/2xxx/CVE-2023-2660.json index bdf84f6c826..15a0874295f 100644 --- a/2023/2xxx/CVE-2023-2660.json +++ b/2023/2xxx/CVE-2023-2660.json @@ -1,17 +1,105 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-2660", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This vulnerability affects unknown code of the file view_categories.php. The manipulation of the argument c leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-228802 is the identifier assigned to this vulnerability." + }, + { + "lang": "deu", + "value": "In SourceCodester Online Computer and Laptop Store 1.0 wurde eine kritische Schwachstelle gefunden. Betroffen ist eine unbekannte Verarbeitung der Datei view_categories.php. Mit der Manipulation des Arguments c mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 SQL Injection", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "SourceCodester", + "product": { + "product_data": [ + { + "product_name": "Online Computer and Laptop Store", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.228802", + "refsource": "MISC", + "name": "https://vuldb.com/?id.228802" + }, + { + "url": "https://vuldb.com/?ctiid.228802", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.228802" + }, + { + "url": "https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Online-Computer-and-Laptop-Store---Multiple-vulnerabilities.md#4sql-injection-vulnerability-in-view_categoriesphp", + "refsource": "MISC", + "name": "https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Online-Computer-and-Laptop-Store---Multiple-vulnerabilities.md#4sql-injection-vulnerability-in-view_categoriesphp" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "webray.com.cn (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 6.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 6.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 6.5, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseSeverity": "MEDIUM" } ] } diff --git a/2023/2xxx/CVE-2023-2661.json b/2023/2xxx/CVE-2023-2661.json index 0131c3b0bef..bf7bbf2b8ac 100644 --- a/2023/2xxx/CVE-2023-2661.json +++ b/2023/2xxx/CVE-2023-2661.json @@ -1,17 +1,105 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-2661", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Master.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-228803." + }, + { + "lang": "deu", + "value": "Eine kritische Schwachstelle wurde in SourceCodester Online Computer and Laptop Store 1.0 gefunden. Betroffen davon ist ein unbekannter Prozess der Datei /classes/Master.php. Durch die Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 SQL Injection", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "SourceCodester", + "product": { + "product_data": [ + { + "product_name": "Online Computer and Laptop Store", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.228803", + "refsource": "MISC", + "name": "https://vuldb.com/?id.228803" + }, + { + "url": "https://vuldb.com/?ctiid.228803", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.228803" + }, + { + "url": "https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Online-Computer-and-Laptop-Store---Multiple-vulnerabilities.md#5sql-injection-vulnerability-in-classesmasterphp", + "refsource": "MISC", + "name": "https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Online-Computer-and-Laptop-Store---Multiple-vulnerabilities.md#5sql-injection-vulnerability-in-classesmasterphp" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "webray.com.cn (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 6.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 6.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 6.5, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseSeverity": "MEDIUM" } ] } diff --git a/2023/30xxx/CVE-2023-30456.json b/2023/30xxx/CVE-2023-30456.json index 2cfecd2bee6..1dcac8534e7 100644 --- a/2023/30xxx/CVE-2023-30456.json +++ b/2023/30xxx/CVE-2023-30456.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20230511-0007/", + "url": "https://security.netapp.com/advisory/ntap-20230511-0007/" } ] } diff --git a/2023/32xxx/CVE-2023-32672.json b/2023/32xxx/CVE-2023-32672.json new file mode 100644 index 00000000000..ad2bd6c79bc --- /dev/null +++ b/2023/32xxx/CVE-2023-32672.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-32672", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file