diff --git a/2020/35xxx/CVE-2020-35391.json b/2020/35xxx/CVE-2020-35391.json index fc860df72f3..74476d54388 100644 --- a/2020/35xxx/CVE-2020-35391.json +++ b/2020/35xxx/CVE-2020-35391.json @@ -56,6 +56,11 @@ "url": "https://medium.com/@signalhilltech/tenda-n300-authentication-bypass-via-malformed-http-request-header-5b8744ca685e", "refsource": "MISC", "name": "https://medium.com/@signalhilltech/tenda-n300-authentication-bypass-via-malformed-http-request-header-5b8744ca685e" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171773/Tenda-N300-F3-12.01.01.48-Header-Processing.html", + "url": "http://packetstormsecurity.com/files/171773/Tenda-N300-F3-12.01.01.48-Header-Processing.html" } ] }, diff --git a/2021/44xxx/CVE-2021-44225.json b/2021/44xxx/CVE-2021-44225.json index 5983817c17e..a38a13681be 100644 --- a/2021/44xxx/CVE-2021-44225.json +++ b/2021/44xxx/CVE-2021-44225.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-0cda131052", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5226RYNMNB7FL4MSJDIBBGPUWH6LMRYV/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230410 [SECURITY] [DLA 3388-1] keepalived security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00012.html" } ] } diff --git a/2022/0xxx/CVE-2022-0020.json b/2022/0xxx/CVE-2022-0020.json index 68f15f6c5cc..1140e8ab952 100644 --- a/2022/0xxx/CVE-2022-0020.json +++ b/2022/0xxx/CVE-2022-0020.json @@ -106,6 +106,11 @@ "refsource": "MISC", "url": "https://security.paloaltonetworks.com/CVE-2022-0020", "name": "https://security.paloaltonetworks.com/CVE-2022-0020" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171782/Palo-Alto-Cortex-XSOAR-6.5.0-Cross-Site-Scripting.html", + "url": "http://packetstormsecurity.com/files/171782/Palo-Alto-Cortex-XSOAR-6.5.0-Cross-Site-Scripting.html" } ] }, diff --git a/2022/24xxx/CVE-2022-24716.json b/2022/24xxx/CVE-2022-24716.json index 839012af9f9..c64b3416de6 100644 --- a/2022/24xxx/CVE-2022-24716.json +++ b/2022/24xxx/CVE-2022-24716.json @@ -83,6 +83,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-05", "url": "https://security.gentoo.org/glsa/202208-05" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171774/Icinga-Web-2.10-Arbitrary-File-Disclosure.html", + "url": "http://packetstormsecurity.com/files/171774/Icinga-Web-2.10-Arbitrary-File-Disclosure.html" } ] }, diff --git a/2022/25xxx/CVE-2022-25630.json b/2022/25xxx/CVE-2022-25630.json index 5437ec99498..0fe9774f4b4 100644 --- a/2022/25xxx/CVE-2022-25630.json +++ b/2022/25xxx/CVE-2022-25630.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/21117", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/21117" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171781/Symantec-Messaging-Gateway-10.7.4-Cross-Site-Scripting.html", + "url": "http://packetstormsecurity.com/files/171781/Symantec-Messaging-Gateway-10.7.4-Cross-Site-Scripting.html" } ] }, diff --git a/2022/41xxx/CVE-2022-41333.json b/2022/41xxx/CVE-2022-41333.json index aaae06a18c5..51666280f9a 100644 --- a/2022/41xxx/CVE-2022-41333.json +++ b/2022/41xxx/CVE-2022-41333.json @@ -64,6 +64,11 @@ "url": "https://fortiguard.com/psirt/FG-IR-22-388", "refsource": "MISC", "name": "https://fortiguard.com/psirt/FG-IR-22-388" + }, + { + "url": "http://packetstormsecurity.com/files/171766/FortiRecorder-6.4.3-Denial-Of-Service.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171766/FortiRecorder-6.4.3-Denial-Of-Service.html" } ] }, diff --git a/2022/47xxx/CVE-2022-47986.json b/2022/47xxx/CVE-2022-47986.json index 2869eef1bba..321dad8ca4a 100644 --- a/2022/47xxx/CVE-2022-47986.json +++ b/2022/47xxx/CVE-2022-47986.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "IBM Aspera Faspex 4.4.2 Patch Level 1 and earlier could allow a remote attacker to execute arbitrary code on the system, caused by a YAML deserialization flaw. By sending a specially crafted obsolete API call, an attacker could exploit this vulnerability to execute arbitrary code on the system. The obsolete API call was removed in Faspex 4.4.2 PL2. IBM X-Force ID: 243512." + "value": "\nIBM Aspera Faspex 4.4.2 Patch Level 1 and earlier could allow a remote attacker to execute arbitrary code on the system, caused by a YAML deserialization flaw. By sending a specially crafted obsolete API call, an attacker could exploit this vulnerability to execute arbitrary code on the system. The obsolete API call was removed in Faspex 4.4.2 PL2. IBM X-Force ID: 243512.\n\n" } ] }, @@ -63,6 +63,11 @@ "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/243512", "refsource": "MISC", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/243512" + }, + { + "url": "http://packetstormsecurity.com/files/171772/IBM-Aspera-Faspex-4.4.1-YAML-Deserialization.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171772/IBM-Aspera-Faspex-4.4.1-YAML-Deserialization.html" } ] }, diff --git a/2023/0xxx/CVE-2023-0669.json b/2023/0xxx/CVE-2023-0669.json index 083c55c4dca..c75c6aed0e9 100644 --- a/2023/0xxx/CVE-2023-0669.json +++ b/2023/0xxx/CVE-2023-0669.json @@ -40,8 +40,9 @@ "version": { "version_data": [ { - "version_value": "0", - "version_affected": "=" + "version_affected": "<=", + "version_name": "0", + "version_value": "7.1.1" } ] } @@ -88,6 +89,11 @@ "url": "https://frycos.github.io/vulns4free/2023/02/06/goanywhere-forgotten.html", "refsource": "MISC", "name": "https://frycos.github.io/vulns4free/2023/02/06/goanywhere-forgotten.html" + }, + { + "url": "http://packetstormsecurity.com/files/171789/Goanywhere-Encryption-Helper-7.1.1-Remote-Code-Execution.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171789/Goanywhere-Encryption-Helper-7.1.1-Remote-Code-Execution.html" } ] }, diff --git a/2023/1xxx/CVE-2023-1219.json b/2023/1xxx/CVE-2023-1219.json index 64e1932719c..a1199c9ad22 100644 --- a/2023/1xxx/CVE-2023-1219.json +++ b/2023/1xxx/CVE-2023-1219.json @@ -63,6 +63,11 @@ "url": "https://crbug.com/1415328", "refsource": "MISC", "name": "https://crbug.com/1415328" + }, + { + "url": "http://packetstormsecurity.com/files/171795/Chrome-base-debug-ActivityUserData-ActivityUserData-Heap-Buffer-Overflow.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171795/Chrome-base-debug-ActivityUserData-ActivityUserData-Heap-Buffer-Overflow.html" } ] } diff --git a/2023/1xxx/CVE-2023-1220.json b/2023/1xxx/CVE-2023-1220.json index e40517a57cd..3e1f0a6a9b1 100644 --- a/2023/1xxx/CVE-2023-1220.json +++ b/2023/1xxx/CVE-2023-1220.json @@ -63,6 +63,11 @@ "url": "https://crbug.com/1417185", "refsource": "MISC", "name": "https://crbug.com/1417185" + }, + { + "url": "http://packetstormsecurity.com/files/171796/Chrome-base-SampleVectorBase-MoveSingleSampleToCounts-Heap-Buffer-Overflow.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171796/Chrome-base-SampleVectorBase-MoveSingleSampleToCounts-Heap-Buffer-Overflow.html" } ] } diff --git a/2023/1xxx/CVE-2023-1826.json b/2023/1xxx/CVE-2023-1826.json index 41827c15557..52fa223ec86 100644 --- a/2023/1xxx/CVE-2023-1826.json +++ b/2023/1xxx/CVE-2023-1826.json @@ -67,6 +67,11 @@ "url": "https://vuldb.com/?ctiid.224841", "refsource": "MISC", "name": "https://vuldb.com/?ctiid.224841" + }, + { + "url": "http://packetstormsecurity.com/files/171790/Online-Computer-And-Laptop-Store-1.0-Shell-Upload.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171790/Online-Computer-And-Laptop-Store-1.0-Shell-Upload.html" } ] }, diff --git a/2023/23xxx/CVE-2023-23399.json b/2023/23xxx/CVE-2023-23399.json index 5afc138d4ed..d34b060dbb6 100644 --- a/2023/23xxx/CVE-2023-23399.json +++ b/2023/23xxx/CVE-2023-23399.json @@ -9,10 +9,6 @@ }, "description": { "description_data": [ - { - "lang": "eng", - "value": "Microsoft Excel Remote Code Execution Vulnerability" - }, { "lang": "eng", "value": "Microsoft Excel Remote Code Execution Vulnerability" @@ -125,6 +121,11 @@ "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23399", "refsource": "MISC", "name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23399" + }, + { + "url": "http://packetstormsecurity.com/files/171767/Microsoft-Excel-365-MSO-2302-Build-16.0.16130.20186-Remote-Code-Execution.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171767/Microsoft-Excel-365-MSO-2302-Build-16.0.16130.20186-Remote-Code-Execution.html" } ] }, diff --git a/2023/23xxx/CVE-2023-23420.json b/2023/23xxx/CVE-2023-23420.json index e68366fbc45..e8997d51859 100644 --- a/2023/23xxx/CVE-2023-23420.json +++ b/2023/23xxx/CVE-2023-23420.json @@ -9,10 +9,6 @@ }, "description": { "description_data": [ - { - "lang": "eng", - "value": "Windows Kernel Elevation of Privilege Vulnerability" - }, { "lang": "eng", "value": "Windows Kernel Elevation of Privilege Vulnerability" @@ -235,6 +231,11 @@ "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23420", "refsource": "MISC", "name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23420" + }, + { + "url": "http://packetstormsecurity.com/files/171794/Windows-Kernel-Registry-Key-Issue.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171794/Windows-Kernel-Registry-Key-Issue.html" } ] }, diff --git a/2023/24xxx/CVE-2023-24709.json b/2023/24xxx/CVE-2023-24709.json index 1fbb5469f6b..011e9288027 100644 --- a/2023/24xxx/CVE-2023-24709.json +++ b/2023/24xxx/CVE-2023-24709.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://github.com/SlashXzerozero/Injection-vulnerability-in-Paradox-Security-Systems-IPR512", "url": "https://github.com/SlashXzerozero/Injection-vulnerability-in-Paradox-Security-Systems-IPR512" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171783/Paradox-Security-Systems-IPR512-Denial-Of-Service.html", + "url": "http://packetstormsecurity.com/files/171783/Paradox-Security-Systems-IPR512-Denial-Of-Service.html" } ] } diff --git a/2023/24xxx/CVE-2023-24788.json b/2023/24xxx/CVE-2023-24788.json index ebe686f3a66..95b07ec3a87 100644 --- a/2023/24xxx/CVE-2023-24788.json +++ b/2023/24xxx/CVE-2023-24788.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://github.com/arvandy/CVE/blob/main/CVE-2023-24788/CVE-2023-24788.md", "url": "https://github.com/arvandy/CVE/blob/main/CVE-2023-24788/CVE-2023-24788.md" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171804/NotrinosERP-0.7-SQL-Injection.html", + "url": "http://packetstormsecurity.com/files/171804/NotrinosERP-0.7-SQL-Injection.html" } ] } diff --git a/2023/26xxx/CVE-2023-26063.json b/2023/26xxx/CVE-2023-26063.json index 0107e797ba5..1bfbbaa7fa2 100644 --- a/2023/26xxx/CVE-2023-26063.json +++ b/2023/26xxx/CVE-2023-26063.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-26063", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-26063", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain Lexmark devices through 2023-02-19 access a Resource By Using an Incompatible Type." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://support.lexmark.com/alerts/", + "refsource": "MISC", + "name": "https://support.lexmark.com/alerts/" + }, + { + "refsource": "MISC", + "name": "https://publications.lexmark.com/publications/security-alerts/CVE-2023-26063.pdf", + "url": "https://publications.lexmark.com/publications/security-alerts/CVE-2023-26063.pdf" } ] } diff --git a/2023/26xxx/CVE-2023-26064.json b/2023/26xxx/CVE-2023-26064.json index dd1280c275f..3ab04c84cd0 100644 --- a/2023/26xxx/CVE-2023-26064.json +++ b/2023/26xxx/CVE-2023-26064.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-26064", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-26064", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain Lexmark devices through 2023-02-19 have an Out-of-bounds Write." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://support.lexmark.com/alerts/", + "refsource": "MISC", + "name": "https://support.lexmark.com/alerts/" + }, + { + "refsource": "MISC", + "name": "https://publications.lexmark.com/publications/security-alerts/CVE-2023-26064.pdf", + "url": "https://publications.lexmark.com/publications/security-alerts/CVE-2023-26064.pdf" } ] } diff --git a/2023/26xxx/CVE-2023-26065.json b/2023/26xxx/CVE-2023-26065.json index 87aaa859349..9cfbd7b838e 100644 --- a/2023/26xxx/CVE-2023-26065.json +++ b/2023/26xxx/CVE-2023-26065.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-26065", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-26065", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain Lexmark devices through 2023-02-19 have an Integer Overflow." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://support.lexmark.com/alerts/", + "refsource": "MISC", + "name": "https://support.lexmark.com/alerts/" + }, + { + "refsource": "MISC", + "name": "https://publications.lexmark.com/publications/security-alerts/CVE-2023-26065.pdf", + "url": "https://publications.lexmark.com/publications/security-alerts/CVE-2023-26065.pdf" } ] } diff --git a/2023/26xxx/CVE-2023-26066.json b/2023/26xxx/CVE-2023-26066.json index 64482c2c7d2..2381f5db63d 100644 --- a/2023/26xxx/CVE-2023-26066.json +++ b/2023/26xxx/CVE-2023-26066.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-26066", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-26066", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain Lexmark devices through 2023-02-19 have Improper Validation of an Array Index." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://support.lexmark.com/alerts/", + "refsource": "MISC", + "name": "https://support.lexmark.com/alerts/" + }, + { + "refsource": "MISC", + "name": "https://publications.lexmark.com/publications/security-alerts/CVE-2023-26066.pdf", + "url": "https://publications.lexmark.com/publications/security-alerts/CVE-2023-26066.pdf" } ] } diff --git a/2023/26xxx/CVE-2023-26067.json b/2023/26xxx/CVE-2023-26067.json index 1e792be9907..5d1b2c8280c 100644 --- a/2023/26xxx/CVE-2023-26067.json +++ b/2023/26xxx/CVE-2023-26067.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-26067", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-26067", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 1 of 4)." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://support.lexmark.com/alerts/", + "refsource": "MISC", + "name": "https://support.lexmark.com/alerts/" + }, + { + "refsource": "MISC", + "name": "https://publications.lexmark.com/publications/security-alerts/CVE-2023-26067.pdf", + "url": "https://publications.lexmark.com/publications/security-alerts/CVE-2023-26067.pdf" } ] } diff --git a/2023/26xxx/CVE-2023-26068.json b/2023/26xxx/CVE-2023-26068.json index 422eb777f3b..b504bf7a537 100644 --- a/2023/26xxx/CVE-2023-26068.json +++ b/2023/26xxx/CVE-2023-26068.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-26068", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-26068", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 2 of 4)." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://support.lexmark.com/alerts/", + "refsource": "MISC", + "name": "https://support.lexmark.com/alerts/" + }, + { + "refsource": "MISC", + "name": "https://publications.lexmark.com/publications/security-alerts/CVE-2023-26068.pdf", + "url": "https://publications.lexmark.com/publications/security-alerts/CVE-2023-26068.pdf" } ] } diff --git a/2023/26xxx/CVE-2023-26069.json b/2023/26xxx/CVE-2023-26069.json index dcbeaab8891..c65dda4d23a 100644 --- a/2023/26xxx/CVE-2023-26069.json +++ b/2023/26xxx/CVE-2023-26069.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-26069", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-26069", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 3 of 4)." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://support.lexmark.com/alerts/", + "refsource": "MISC", + "name": "https://support.lexmark.com/alerts/" + }, + { + "refsource": "MISC", + "name": "https://publications.lexmark.com/publications/security-alerts/CVE-2023-26069.pdf", + "url": "https://publications.lexmark.com/publications/security-alerts/CVE-2023-26069.pdf" } ] } diff --git a/2023/26xxx/CVE-2023-26070.json b/2023/26xxx/CVE-2023-26070.json index 3a9402c0629..a9815bba7bb 100644 --- a/2023/26xxx/CVE-2023-26070.json +++ b/2023/26xxx/CVE-2023-26070.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-26070", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-26070", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 4 of 4)." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://support.lexmark.com/alerts/", + "refsource": "MISC", + "name": "https://support.lexmark.com/alerts/" + }, + { + "refsource": "MISC", + "name": "https://publications.lexmark.com/publications/security-alerts/CVE-2023-26070.pdf", + "url": "https://publications.lexmark.com/publications/security-alerts/CVE-2023-26070.pdf" } ] } diff --git a/2023/26xxx/CVE-2023-26495.json b/2023/26xxx/CVE-2023-26495.json index 8f9c8c44de0..a9ad5c0a3c5 100644 --- a/2023/26xxx/CVE-2023-26495.json +++ b/2023/26xxx/CVE-2023-26495.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-26495", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-26495", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in Open Design Alliance Drawings SDK before 2024.1. A crafted DWG file can force the SDK to reuse an object that has been freed. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.opendesign.com/security-advisories", + "refsource": "MISC", + "name": "https://www.opendesign.com/security-advisories" } ] } diff --git a/2023/26xxx/CVE-2023-26692.json b/2023/26xxx/CVE-2023-26692.json index d2a250899b7..f0eefa4f33f 100644 --- a/2023/26xxx/CVE-2023-26692.json +++ b/2023/26xxx/CVE-2023-26692.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://github.com/bigzooooz/CVE-2023-26692#readme", "url": "https://github.com/bigzooooz/CVE-2023-26692#readme" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171787/ZCBS-ZBBS-ZPBS-4.14k-Cross-Site-Scripting.html", + "url": "http://packetstormsecurity.com/files/171787/ZCBS-ZBBS-ZPBS-4.14k-Cross-Site-Scripting.html" } ] } diff --git a/2023/27xxx/CVE-2023-27100.json b/2023/27xxx/CVE-2023-27100.json index b015c50f074..4af5ab5d4b9 100644 --- a/2023/27xxx/CVE-2023-27100.json +++ b/2023/27xxx/CVE-2023-27100.json @@ -61,6 +61,11 @@ "url": "https://redmine.pfsense.org/issues/13574", "refsource": "MISC", "name": "https://redmine.pfsense.org/issues/13574" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171791/pfsenseCE-2.6.0-Protection-Bypass.html", + "url": "http://packetstormsecurity.com/files/171791/pfsenseCE-2.6.0-Protection-Bypass.html" } ] } diff --git a/2023/27xxx/CVE-2023-27290.json b/2023/27xxx/CVE-2023-27290.json index 04fac46af5e..2e7636088da 100644 --- a/2023/27xxx/CVE-2023-27290.json +++ b/2023/27xxx/CVE-2023-27290.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "Docker based datastores for IBM Instana (IBM Observability with Instana 239-0 through 239-2, 241-0 through 241-2, and 243-0) do not currently require authentication. Due to this, an attacker within the network could access the datastores with read/write access. IBM X-Force ID: 248737." + "value": "Docker based datastores for IBM Instana (IBM Observability with Instana 239-0 through 239-2, 241-0 through 241-2, and 243-0) do not currently require authentication. Due to this, an attacker within the network could access the datastores with read/write access. IBM X-Force ID: 248737." } ] }, @@ -73,6 +73,11 @@ "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248737", "refsource": "MISC", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248737" + }, + { + "url": "http://packetstormsecurity.com/files/171770/IBM-Instana-243-0-Missing-Authentication.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171770/IBM-Instana-243-0-Missing-Authentication.html" } ] }, diff --git a/2023/28xxx/CVE-2023-28343.json b/2023/28xxx/CVE-2023-28343.json index 8f320d1da89..9fe8bc14097 100644 --- a/2023/28xxx/CVE-2023-28343.json +++ b/2023/28xxx/CVE-2023-28343.json @@ -61,6 +61,11 @@ "url": "https://apsystems.com", "refsource": "MISC", "name": "https://apsystems.com" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/171775/Altenergy-Power-Control-Software-C1.2.5-Command-Injection.html", + "url": "http://packetstormsecurity.com/files/171775/Altenergy-Power-Control-Software-C1.2.5-Command-Injection.html" } ] }