"-Synchronized-Data."

This commit is contained in:
CVE Team 2023-05-11 13:00:37 +00:00
parent 04eda17d98
commit 6d73468568
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
12 changed files with 248 additions and 82 deletions

View File

@ -4,10 +4,9 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-0851",
"ASSIGNER": "contact-canon-psirt@mail.canon",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
@ -45,6 +44,11 @@
},
"references": {
"reference_data": [
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
},
{
"url": "https://psirt.canon/advisory-information/cp2023-001/",
"refsource": "MISC",
@ -59,11 +63,6 @@
"url": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow",
"refsource": "MISC",
"name": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow"
},
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
}
]
},
@ -93,4 +92,4 @@
}
]
}
}
}

View File

@ -4,7 +4,7 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-0852",
"ASSIGNER": "contact-canon-psirt@mail.canon",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
},
"affects": {
@ -44,6 +44,11 @@
},
"references": {
"reference_data": [
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
},
{
"url": "https://psirt.canon/advisory-information/cp2023-001/",
"refsource": "MISC",
@ -58,11 +63,6 @@
"url": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow",
"refsource": "MISC",
"name": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow"
},
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
}
]
},
@ -92,4 +92,4 @@
}
]
}
}
}

View File

@ -4,10 +4,9 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-0853",
"ASSIGNER": "contact-canon-psirt@mail.canon",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
@ -45,6 +44,11 @@
},
"references": {
"reference_data": [
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
},
{
"url": "https://psirt.canon/advisory-information/cp2023-001/",
"refsource": "MISC",
@ -59,11 +63,6 @@
"url": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow",
"refsource": "MISC",
"name": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow"
},
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
}
]
},
@ -93,4 +92,4 @@
}
]
}
}
}

View File

@ -4,11 +4,9 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-0854",
"ASSIGNER": "contact-canon-psirt@mail.canon",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
@ -46,6 +44,11 @@
},
"references": {
"reference_data": [
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
},
{
"url": "https://psirt.canon/advisory-information/cp2023-001/",
"refsource": "MISC",
@ -60,11 +63,6 @@
"url": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow",
"refsource": "MISC",
"name": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow"
},
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
}
]
},
@ -94,4 +92,4 @@
}
]
}
}
}

View File

@ -4,10 +4,9 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-0855",
"ASSIGNER": "contact-canon-psirt@mail.canon",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
@ -45,6 +44,11 @@
},
"references": {
"reference_data": [
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
},
{
"url": "https://psirt.canon/advisory-information/cp2023-001/",
"refsource": "MISC",
@ -59,11 +63,6 @@
"url": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow",
"refsource": "MISC",
"name": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow"
},
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
}
]
},
@ -93,4 +92,4 @@
}
]
}
}
}

View File

@ -4,10 +4,9 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-0856",
"ASSIGNER": "contact-canon-psirt@mail.canon",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
@ -45,6 +44,11 @@
},
"references": {
"reference_data": [
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
},
{
"url": "https://psirt.canon/advisory-information/cp2023-001/",
"refsource": "MISC",
@ -59,11 +63,6 @@
"url": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow",
"refsource": "MISC",
"name": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow"
},
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
}
]
},
@ -93,4 +92,4 @@
}
]
}
}
}

View File

@ -4,11 +4,9 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-0857",
"ASSIGNER": "contact-canon-psirt@mail.canon",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
@ -46,6 +44,11 @@
},
"references": {
"reference_data": [
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
},
{
"url": "https://psirt.canon/advisory-information/cp2023-001/",
"refsource": "MISC",
@ -60,11 +63,6 @@
"url": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow",
"refsource": "MISC",
"name": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow"
},
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
}
]
},
@ -94,4 +92,4 @@
}
]
}
}
}

View File

@ -4,11 +4,9 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-0858",
"ASSIGNER": "contact-canon-psirt@mail.canon",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
@ -46,6 +44,11 @@
},
"references": {
"reference_data": [
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
},
{
"url": "https://psirt.canon/advisory-information/cp2023-001/",
"refsource": "MISC",
@ -60,11 +63,6 @@
"url": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow",
"refsource": "MISC",
"name": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow"
},
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
}
]
},
@ -94,4 +92,4 @@
}
]
}
}
}

View File

@ -4,11 +4,9 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-0859",
"ASSIGNER": "contact-canon-psirt@mail.canon",
"ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
@ -46,6 +44,11 @@
},
"references": {
"reference_data": [
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
},
{
"url": "https://psirt.canon/advisory-information/cp2023-001/",
"refsource": "MISC",
@ -60,11 +63,6 @@
"url": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow",
"refsource": "MISC",
"name": "https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow"
},
{
"url": "https://www.canon-europe.com/support/product-security-latest-news/",
"refsource": "MISC",
"name": "https://www.canon-europe.com/support/product-security-latest-news/"
}
]
},
@ -72,7 +70,7 @@
"description_data": [
{
"lang": "eng",
"value": "Arbitrary Files can be installed in the Setting Data Import function of Office / Small Office Multifunction Printers and Laser Printers(*). *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe."
"value": "Arbitrary Files can be installed in the Setting Data Import function of Office / Small Office Multifunction Printers and Laser Printers(*). *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe."
}
]
},
@ -94,4 +92,4 @@
}
]
}
}
}

View File

@ -1,17 +1,71 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-29863",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2023-29863",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Medical Systems Co. Medisys Weblab Products v19.4.03 was discovered to contain a SQL injection vulnerability via the tem:statement parameter in the WSDL files."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://medical.com",
"refsource": "MISC",
"name": "http://medical.com"
},
{
"url": "http://weblab.com",
"refsource": "MISC",
"name": "http://weblab.com"
},
{
"refsource": "MISC",
"name": "https://medium.com/@waadalbyalii5/sql-injection-in-wsdl-file-c66fa00042f5",
"url": "https://medium.com/@waadalbyalii5/sql-injection-in-wsdl-file-c66fa00042f5"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-2655",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,106 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-2656",
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability classified as critical has been found in SourceCodester AC Repair and Services System 1.0. Affected is an unknown function of the file /classes/Master.php?f=delete_service. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-228798 is the identifier assigned to this vulnerability."
},
{
"lang": "deu",
"value": "Es wurde eine kritische Schwachstelle in SourceCodester AC Repair and Services System 1.0 entdeckt. Dabei betrifft es einen unbekannter Codeteil der Datei /classes/Master.php?f=delete_service. Durch das Beeinflussen des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-89 SQL Injection",
"cweId": "CWE-89"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "SourceCodester",
"product": {
"product_data": [
{
"product_name": "AC Repair and Services System",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.228798",
"refsource": "MISC",
"name": "https://vuldb.com/?id.228798"
},
{
"url": "https://vuldb.com/?ctiid.228798",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.228798"
},
{
"url": "https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/AC-Repair-and-Services-System---SQL-injections.md",
"refsource": "MISC",
"name": "https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/AC-Repair-and-Services-System---SQL-injections.md"
}
]
},
"credits": [
{
"lang": "en",
"value": "webray.com.cn (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 6.3,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 6.3,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseSeverity": "MEDIUM"
}
]
}
}