"-Synchronized-Data."

This commit is contained in:
CVE Team 2023-12-11 20:00:32 +00:00
parent 17ce28bb39
commit 7dcd6b56ea
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
19 changed files with 707 additions and 40 deletions

View File

@ -61,6 +61,21 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20231006-0005/",
"url": "https://security.netapp.com/advisory/ntap-20231006-0005/"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214038",
"url": "https://support.apple.com/kb/HT214038"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214036",
"url": "https://support.apple.com/kb/HT214036"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214037",
"url": "https://support.apple.com/kb/HT214037"
}
]
}

View File

@ -61,6 +61,21 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20231006-0005/",
"url": "https://security.netapp.com/advisory/ntap-20231006-0005/"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214038",
"url": "https://support.apple.com/kb/HT214038"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214036",
"url": "https://support.apple.com/kb/HT214036"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214037",
"url": "https://support.apple.com/kb/HT214037"
}
]
}

View File

@ -61,6 +61,21 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20231006-0005/",
"url": "https://security.netapp.com/advisory/ntap-20231006-0005/"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214038",
"url": "https://support.apple.com/kb/HT214038"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214036",
"url": "https://support.apple.com/kb/HT214036"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214037",
"url": "https://support.apple.com/kb/HT214037"
}
]
}

View File

@ -61,6 +61,21 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20231006-0005/",
"url": "https://security.netapp.com/advisory/ntap-20231006-0005/"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214038",
"url": "https://support.apple.com/kb/HT214038"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214036",
"url": "https://support.apple.com/kb/HT214036"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214037",
"url": "https://support.apple.com/kb/HT214037"
}
]
}

View File

@ -66,6 +66,21 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20231006-0005/",
"url": "https://security.netapp.com/advisory/ntap-20231006-0005/"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214038",
"url": "https://support.apple.com/kb/HT214038"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214036",
"url": "https://support.apple.com/kb/HT214036"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214037",
"url": "https://support.apple.com/kb/HT214037"
}
]
}

View File

@ -61,6 +61,21 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20231006-0005/",
"url": "https://security.netapp.com/advisory/ntap-20231006-0005/"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214038",
"url": "https://support.apple.com/kb/HT214038"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214036",
"url": "https://support.apple.com/kb/HT214036"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214037",
"url": "https://support.apple.com/kb/HT214037"
}
]
}

View File

@ -68,6 +68,11 @@
"url": "http://seclists.org/fulldisclosure/2023/Oct/24",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2023/Oct/24"
},
{
"url": "https://support.apple.com/kb/HT214036",
"refsource": "MISC",
"name": "https://support.apple.com/kb/HT214036"
}
]
}

View File

@ -81,6 +81,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2023-26a02512e1",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77YQQS5FXPYE6WBBZO3REFIRAUJHERFA/"
},
{
"refsource": "CONFIRM",
"name": "https://support.apple.com/kb/HT214036",
"url": "https://support.apple.com/kb/HT214036"
}
]
}

View File

@ -1,17 +1,90 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-49795",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security-advisories@github.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "MindsDB connects artificial intelligence models to real time data. Versions prior to 23.11.4.1 contain a server-side request forgery vulnerability in `file.py`. This can lead to limited information disclosure. Users should use MindsDB's `staging` branch or v23.11.4.1, which contain a fix for the issue.\n"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-918: Server-Side Request Forgery (SSRF)",
"cweId": "CWE-918"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "mindsdb",
"product": {
"product_data": [
{
"product_name": "mindsdb",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "< 23.11.4.1"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://github.com/mindsdb/mindsdb/security/advisories/GHSA-34mr-6q8x-g9r6",
"refsource": "MISC",
"name": "https://github.com/mindsdb/mindsdb/security/advisories/GHSA-34mr-6q8x-g9r6"
},
{
"url": "https://github.com/mindsdb/mindsdb/commit/8d13c9c28ebcf3b36509eb679378004d4648d8fe",
"refsource": "MISC",
"name": "https://github.com/mindsdb/mindsdb/commit/8d13c9c28ebcf3b36509eb679378004d4648d8fe"
}
]
},
"source": {
"advisory": "GHSA-34mr-6q8x-g9r6",
"discovery": "UNKNOWN"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
}
]
}

View File

@ -4,7 +4,7 @@
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-5344",
"ASSIGNER": "security@huntr.dev",
"ASSIGNER": "security@huntr.com",
"STATE": "PUBLIC"
},
"description": {
@ -79,6 +79,21 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XPT7NMYJRLBPIALGSE24UWTY6F774GZW/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XPT7NMYJRLBPIALGSE24UWTY6F774GZW/"
},
{
"url": "https://support.apple.com/kb/HT214038",
"refsource": "MISC",
"name": "https://support.apple.com/kb/HT214038"
},
{
"url": "https://support.apple.com/kb/HT214036",
"refsource": "MISC",
"name": "https://support.apple.com/kb/HT214036"
},
{
"url": "https://support.apple.com/kb/HT214037",
"refsource": "MISC",
"name": "https://support.apple.com/kb/HT214037"
}
]
},

View File

@ -1,18 +1,80 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-5749",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "contact@wpscan.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The EmbedPress WordPress plugin before 3.9.2 does not sanitise and escape user input before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross-Site Scripting (XSS)"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Unknown",
"product": {
"product_data": [
{
"product_name": "EmbedPress",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "3.9.2"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://wpscan.com/vulnerability/3931daac-3899-4169-8625-4c95fd2adafc",
"refsource": "MISC",
"name": "https://wpscan.com/vulnerability/3931daac-3899-4169-8625-4c95fd2adafc"
}
]
},
"generator": {
"engine": "WPScan CVE Generator"
},
"source": {
"discovery": "EXTERNAL"
},
"credits": [
{
"lang": "en",
"value": "Krzysztof Zaj\u0105c"
},
{
"lang": "en",
"value": "WPScan"
}
]
}

View File

@ -1,18 +1,80 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-5750",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "contact@wpscan.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The EmbedPress WordPress plugin before 3.9.2 does not sanitise and escape a parameter before outputting it back in the page containing a specific content, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross-Site Scripting (XSS)"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Unknown",
"product": {
"product_data": [
{
"product_name": "EmbedPress",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "3.9.2"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://wpscan.com/vulnerability/cf323f72-8374-40fe-9e2e-810e46de1ec8",
"refsource": "MISC",
"name": "https://wpscan.com/vulnerability/cf323f72-8374-40fe-9e2e-810e46de1ec8"
}
]
},
"generator": {
"engine": "WPScan CVE Generator"
},
"source": {
"discovery": "EXTERNAL"
},
"credits": [
{
"lang": "en",
"value": "Erwan LR (WPScan)"
},
{
"lang": "en",
"value": "WPScan"
}
]
}

View File

@ -1,18 +1,80 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-5757",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "contact@wpscan.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The WP Crowdfunding WordPress plugin before 2.1.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross-Site Scripting (XSS)"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Unknown",
"product": {
"product_data": [
{
"product_name": "WP Crowdfunding",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "2.1.8"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://wpscan.com/vulnerability/2adc5995-03a9-4860-b00b-7f8d7fe18058",
"refsource": "MISC",
"name": "https://wpscan.com/vulnerability/2adc5995-03a9-4860-b00b-7f8d7fe18058"
}
]
},
"generator": {
"engine": "WPScan CVE Generator"
},
"source": {
"discovery": "EXTERNAL"
},
"credits": [
{
"lang": "en",
"value": "David Suho Lee"
},
{
"lang": "en",
"value": "WPScan"
}
]
}

View File

@ -1,18 +1,80 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-5907",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "contact@wpscan.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The File Manager WordPress plugin before 6.3 does not restrict the file managers root directory, allowing an administrator to set a root outside of the WordPress root directory, giving access to system files and directories even in a multisite setup, where site administrators should not be allowed to modify the sites files."
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Unknown",
"product": {
"product_data": [
{
"product_name": "File Manager",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "6.3"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://wpscan.com/vulnerability/f250226f-4a05-4d75-93c4-5444a4ce919e",
"refsource": "MISC",
"name": "https://wpscan.com/vulnerability/f250226f-4a05-4d75-93c4-5444a4ce919e"
}
]
},
"generator": {
"engine": "WPScan CVE Generator"
},
"source": {
"discovery": "EXTERNAL"
},
"credits": [
{
"lang": "en",
"value": "Dmitrii Ignatyev"
},
{
"lang": "en",
"value": "WPScan"
}
]
}

View File

@ -1,18 +1,89 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-5940",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "contact@wpscan.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The WP Not Login Hide (WPNLH) WordPress plugin through 1.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross-Site Scripting (XSS)"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Unknown",
"product": {
"product_data": [
{
"product_name": "WP Not Login Hide (WPNLH)",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"status": "affected",
"versionType": "semver",
"version": "0",
"lessThanOrEqual": "1.0"
}
],
"defaultStatus": "affected"
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://wpscan.com/vulnerability/d594c00d-2905-449b-80cd-95965a96cd4b",
"refsource": "MISC",
"name": "https://wpscan.com/vulnerability/d594c00d-2905-449b-80cd-95965a96cd4b"
}
]
},
"generator": {
"engine": "WPScan CVE Generator"
},
"source": {
"discovery": "EXTERNAL"
},
"credits": [
{
"lang": "en",
"value": "Furkan \u00d6ZER"
},
{
"lang": "en",
"value": "WPScan"
}
]
}

View File

@ -1,18 +1,80 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-5955",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "contact@wpscan.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The Contact Form Email WordPress plugin before 1.3.44 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross-Site Scripting (XSS)"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Unknown",
"product": {
"product_data": [
{
"product_name": "Contact Form Email",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "1.3.44"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://wpscan.com/vulnerability/1b5fce7e-14fc-4548-8747-96fdd58fdd98",
"refsource": "MISC",
"name": "https://wpscan.com/vulnerability/1b5fce7e-14fc-4548-8747-96fdd58fdd98"
}
]
},
"generator": {
"engine": "WPScan CVE Generator"
},
"source": {
"discovery": "EXTERNAL"
},
"credits": [
{
"lang": "en",
"value": "Mohamed Azarudheen"
},
{
"lang": "en",
"value": "WPScan"
}
]
}

View File

@ -1,18 +1,80 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-6035",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "contact@wpscan.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The EazyDocs WordPress plugin before 2.3.4 does not properly sanitize and escape \"data\" parameter before using it in an SQL statement via an AJAX action, which could allow any authenticated users, such as subscribers, to perform SQL Injection attacks."
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-89 SQL Injection"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Unknown",
"product": {
"product_data": [
{
"product_name": "EazyDocs",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "0",
"version_value": "2.3.4"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://wpscan.com/vulnerability/44f5a29a-05f9-40d2-80f2-6fb2bda60d79",
"refsource": "MISC",
"name": "https://wpscan.com/vulnerability/44f5a29a-05f9-40d2-80f2-6fb2bda60d79"
}
]
},
"generator": {
"engine": "WPScan CVE Generator"
},
"source": {
"discovery": "EXTERNAL"
},
"credits": [
{
"lang": "en",
"value": "Dao Xuan Hieu"
},
{
"lang": "en",
"value": "WPScan"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-6697",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-6698",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}