"-Synchronized-Data."

This commit is contained in:
CVE Team 2023-11-28 18:00:33 +00:00
parent 1c102795a1
commit 40ce11b7c3
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
20 changed files with 640 additions and 68 deletions

View File

@ -116,6 +116,11 @@
"refsource": "FULLDISC",
"name": "20231127 SEC Consult SA-20231122 :: Multiple Vulnerabilities in m-privacy TightGate-Pro",
"url": "http://seclists.org/fulldisclosure/2023/Nov/13"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/175949/m-privacy-TightGate-Pro-Code-Execution-Insecure-Permissions.html",
"url": "http://packetstormsecurity.com/files/175949/m-privacy-TightGate-Pro-Code-Execution-Insecure-Permissions.html"
}
]
}

View File

@ -86,6 +86,11 @@
"refsource": "FULLDISC",
"name": "20231127 SEC Consult SA-20231122 :: Multiple Vulnerabilities in m-privacy TightGate-Pro",
"url": "http://seclists.org/fulldisclosure/2023/Nov/13"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/175949/m-privacy-TightGate-Pro-Code-Execution-Insecure-Permissions.html",
"url": "http://packetstormsecurity.com/files/175949/m-privacy-TightGate-Pro-Code-Execution-Insecure-Permissions.html"
}
]
}

View File

@ -81,6 +81,11 @@
"refsource": "FULLDISC",
"name": "20231127 SEC Consult SA-20231122 :: Multiple Vulnerabilities in m-privacy TightGate-Pro",
"url": "http://seclists.org/fulldisclosure/2023/Nov/13"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/175949/m-privacy-TightGate-Pro-Code-Execution-Insecure-Permissions.html",
"url": "http://packetstormsecurity.com/files/175949/m-privacy-TightGate-Pro-Code-Execution-Insecure-Permissions.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "FULLDISC",
"name": "20231127 SEC Consult SA-20231122 :: Multiple Vulnerabilities in m-privacy TightGate-Pro",
"url": "http://seclists.org/fulldisclosure/2023/Nov/13"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/175949/m-privacy-TightGate-Pro-Code-Execution-Insecure-Permissions.html",
"url": "http://packetstormsecurity.com/files/175949/m-privacy-TightGate-Pro-Code-Execution-Insecure-Permissions.html"
}
]
}

View File

@ -43,12 +43,16 @@
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "11.21",
"status": "unaffected"
},
{
"version": "12.16",
"status": "unaffected"
},
{
"version": "11.21",
"version": "13.12",
"status": "unaffected"
},
{
@ -58,10 +62,6 @@
{
"version": "15.4",
"status": "unaffected"
},
{
"version": "13.12",
"status": "unaffected"
}
]
}
@ -76,6 +76,27 @@
"vendor_name": "Red Hat",
"product": {
"product_data": [
{
"product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:13.13-1.el9_0",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 6",
"version": {
@ -185,6 +206,11 @@
},
"references": {
"reference_data": [
{
"url": "https://access.redhat.com/errata/RHSA-2023:7545",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7545"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-39417",
"refsource": "MISC",
@ -206,9 +232,9 @@
"name": "https://security.netapp.com/advisory/ntap-20230915-0002/"
},
{
"url": "https://www.postgresql.org/support/security/CVE-2023-39417",
"url": "https://www.debian.org/security/2023/dsa-5553",
"refsource": "MISC",
"name": "https://www.postgresql.org/support/security/CVE-2023-39417"
"name": "https://www.debian.org/security/2023/dsa-5553"
},
{
"url": "https://www.debian.org/security/2023/dsa-5554",
@ -216,9 +242,9 @@
"name": "https://www.debian.org/security/2023/dsa-5554"
},
{
"url": "https://www.debian.org/security/2023/dsa-5553",
"url": "https://www.postgresql.org/support/security/CVE-2023-39417",
"refsource": "MISC",
"name": "https://www.debian.org/security/2023/dsa-5553"
"name": "https://www.postgresql.org/support/security/CVE-2023-39417"
}
]
},

View File

@ -60,6 +60,41 @@
"vendor_name": "Red Hat",
"product": {
"product_data": [
{
"product_name": "Red Hat Enterprise Linux 8",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:4.18.0-513.9.1.rt7.311.el8_9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:4.18.0-513.9.1.el8_9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions",
"version": {
@ -201,25 +236,6 @@
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 9",
"version": {
@ -307,6 +323,16 @@
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7418"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:7548",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7548"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:7549",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7549"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-3812",
"refsource": "MISC",

View File

@ -1,17 +1,111 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-40056",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "psirt@solarwinds.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "\n\n\n\n\n\n\n\n\n\n\n\nSQL Injection Remote Code Vulnerability was found in the SolarWinds\nPlatform. This vulnerability can be exploited with a low privileged account. \n\n\n\n\n\n"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
"cweId": "CWE-89"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "SolarWinds ",
"product": {
"product_data": [
{
"product_name": "SolarWinds Platform ",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2023.4.1 and previous versions "
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-40056",
"refsource": "MISC",
"name": "https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-40056"
},
{
"url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-4-2_release_notes.htm",
"refsource": "MISC",
"name": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-4-2_release_notes.htm"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"source": {
"discovery": "EXTERNAL"
},
"solution": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\n\nAll SolarWinds Platform customers are advised to upgrade to the latest version of the SolarWinds Platform version 2023.4.2<br>"
}
],
"value": "\nAll SolarWinds Platform customers are advised to upgrade to the latest version of the SolarWinds Platform version 2023.4.2\n"
}
],
"credits": [
{
"lang": "en",
"value": "Alex Birnberg working with Trend Micro Zero Day Initiative"
}
],
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "FULLDISC",
"name": "20231127 [SYSS-2023-019] SmartNode SN200 - Unauthenticated OS Command Injection",
"url": "http://seclists.org/fulldisclosure/2023/Nov/12"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/175945/SmartNode-SN200-3.21.2-23021-OS-Command-Injection.html",
"url": "http://packetstormsecurity.com/files/175945/SmartNode-SN200-3.21.2-23021-OS-Command-Injection.html"
}
]
}

View File

@ -1,17 +1,66 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-41264",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2023-41264",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Netwrix Usercube before 6.0.215, in certain misconfigured on-premises installations, allows authentication bypass on deployment endpoints, leading to privilege escalation. This only occurs if the configuration omits the required restSettings.AuthorizedClientId and restSettings.AuthorizedSecret fields (for the POST /api/Deployment/ExportConfiguration and POST /api/Deployment endpoints)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.netwrix.com/identity_governance_and_administration_solution.html",
"refsource": "MISC",
"name": "https://www.netwrix.com/identity_governance_and_administration_solution.html"
},
{
"refsource": "MISC",
"name": "https://www.synacktiv.com/advisories/usercube-netwrix-multiple-vulnerabilities",
"url": "https://www.synacktiv.com/advisories/usercube-netwrix-multiple-vulnerabilities"
}
]
}

View File

@ -1,17 +1,94 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-42504",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security@apache.org",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An authenticated malicious user could initiate multiple concurrent requests, each requesting multiple dashboard exports, leading to a possible denial of service.\n\nThis issue affects Apache Superset: before 3.0.0\n\n"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-770 Allocation of Resources Without Limits or Throttling",
"cweId": "CWE-770"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Apache Software Foundation",
"product": {
"product_data": [
{
"product_name": "Apache Superset",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "3.0.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://lists.apache.org/thread/yzq5gk1y9lyw6nxwd3xdkxg1djqw1h6l",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/yzq5gk1y9lyw6nxwd3xdkxg1djqw1h6l"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"source": {
"discovery": "UNKNOWN"
},
"credits": [
{
"lang": "en",
"value": "Amit Laish \u2013 GE Vernova"
}
],
"impact": {
"cvss": [
{
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
}
]
}

View File

@ -60,6 +60,27 @@
"vendor_name": "Red Hat",
"product": {
"product_data": [
{
"product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:4.18.0-477.36.1.el8_8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support",
"version": {
@ -270,6 +291,11 @@
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7418"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:7539",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-42753",
"refsource": "MISC",

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "git-urls version 1.0.1 is vulnerable to ReDOS (Regular Expression Denial of Service) in Go package."
"value": "git-urls 1.0.0 allows ReDOS (Regular Expression Denial of Service) in urls.go."
}
]
},

View File

@ -71,6 +71,11 @@
"refsource": "FULLDISC",
"name": "20231127 SEC Consult SA-20231122 :: Multiple Vulnerabilities in m-privacy TightGate-Pro",
"url": "http://seclists.org/fulldisclosure/2023/Nov/13"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/175949/m-privacy-TightGate-Pro-Code-Execution-Insecure-Permissions.html",
"url": "http://packetstormsecurity.com/files/175949/m-privacy-TightGate-Pro-Code-Execution-Insecure-Permissions.html"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "FULLDISC",
"name": "20231127 SEC Consult SA-20231122 :: Multiple Vulnerabilities in m-privacy TightGate-Pro",
"url": "http://seclists.org/fulldisclosure/2023/Nov/13"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/175949/m-privacy-TightGate-Pro-Code-Execution-Insecure-Permissions.html",
"url": "http://packetstormsecurity.com/files/175949/m-privacy-TightGate-Pro-Code-Execution-Insecure-Permissions.html"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-48848",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2023-48848",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An arbitrary file read vulnerability in ureport v2.2.9 allows a remote attacker to arbitrarily read files on the server by inserting a crafted path."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/h00klod0er/ureport2-vuln/",
"refsource": "MISC",
"name": "https://github.com/h00klod0er/ureport2-vuln/"
}
]
}

View File

@ -95,6 +95,27 @@
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:4.18.0-477.36.1.el8_8",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 6",
"version": {
@ -184,6 +205,11 @@
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7077"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:7539",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-4732",
"refsource": "MISC",

View File

@ -60,6 +60,62 @@
"vendor_name": "Red Hat",
"product": {
"product_data": [
{
"product_name": "Red Hat Enterprise Linux 8",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:4.18.0-513.9.1.rt7.311.el8_9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:4.18.0-513.9.1.el8_9",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:4.18.0-305.114.1.rt7.190.el8_4",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support",
"version": {
@ -133,25 +189,6 @@
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 9",
"version": {
@ -214,6 +251,21 @@
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7418"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:7548",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7548"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:7549",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7549"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:7551",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7551"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-5178",
"refsource": "MISC",

View File

@ -197,6 +197,69 @@
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:1.11.0-8.el8_4.3",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:1.11.0-8.el8_4.3",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:1.11.0-8.el8_4.3",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support",
"version": {
@ -218,6 +281,27 @@
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "0:1.12.0-15.el8_8.1",
"lessThan": "*",
"versionType": "rpm",
"status": "unaffected"
}
],
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support",
"version": {
@ -404,6 +488,16 @@
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7436"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:7526",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7526"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:7533",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2023:7533"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-5367",
"refsource": "MISC",

View File

@ -69,6 +69,11 @@
"url": "http://seclists.org/fulldisclosure/2023/Nov/14",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2023/Nov/14"
},
{
"url": "http://packetstormsecurity.com/files/175956/Fortra-Digital-Guardian-Agent-Uninstaller-Cross-Site-Scripting-UninstallKey-Cached.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/175956/Fortra-Digital-Guardian-Agent-Uninstaller-Cross-Site-Scripting-UninstallKey-Cached.html"
}
]
},

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-6370",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}