mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 03:02:46 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
19f5ed0666
commit
89cbd64988
@ -1,17 +1,494 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2015-10094",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cna@vuldb.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A vulnerability was found in Fastly Plugin up to 0.97. It has been rated as problematic. Affected by this issue is the function post of the file lib/api.php. The manipulation of the argument url leads to cross site scripting. The attack may be launched remotely. Upgrading to version 0.98 is able to address this issue. The name of the patch is d7fe42538f4d4af500e3af9678b6b06fba731656. It is recommended to upgrade the affected component. VDB-222326 is the identifier assigned to this vulnerability."
|
||||
},
|
||||
{
|
||||
"lang": "deu",
|
||||
"value": "Eine problematische Schwachstelle wurde in Fastly Plugin bis 0.97 ausgemacht. Es geht hierbei um die Funktion post der Datei lib/api.php. Mittels dem Manipulieren des Arguments url mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Ein Aktualisieren auf die Version 0.98 vermag dieses Problem zu l\u00f6sen. Der Patch wird als d7fe42538f4d4af500e3af9678b6b06fba731656 bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-79 Cross Site Scripting",
|
||||
"cweId": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Fastly Plugin",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.1"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.2"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.3"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.4"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.5"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.6"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.7"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.8"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.9"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.10"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.11"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.12"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.13"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.14"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.15"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.16"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.17"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.18"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.19"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.20"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.21"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.22"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.23"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.24"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.25"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.26"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.27"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.28"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.29"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.30"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.31"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.32"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.33"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.34"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.35"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.36"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.37"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.38"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.39"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.40"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.41"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.42"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.43"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.44"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.45"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.46"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.47"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.48"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.49"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.50"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.51"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.52"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.53"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.54"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.55"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.56"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.57"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.58"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.59"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.60"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.61"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.62"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.63"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.64"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.65"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.66"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.67"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.68"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.69"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.70"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.71"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.72"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.73"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.74"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.75"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.76"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.77"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.78"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.79"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.80"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.81"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.82"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.83"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.84"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.85"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.86"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.87"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.88"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.89"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.90"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.91"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.92"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.93"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.94"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.95"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.96"
|
||||
},
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "0.97"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://vuldb.com/?id.222326",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?id.222326"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.222326",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?ctiid.222326"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/wp-plugins/fastly/commit/d7fe42538f4d4af500e3af9678b6b06fba731656",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/wp-plugins/fastly/commit/d7fe42538f4d4af500e3af9678b6b06fba731656"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/wp-plugins/fastly/releases/tag/0.98",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/wp-plugins/fastly/releases/tag/0.98"
|
||||
}
|
||||
]
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "VulDB GitHub Commit Analyzer"
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"version": "3.1",
|
||||
"baseScore": 2.4,
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
{
|
||||
"version": "3.0",
|
||||
"baseScore": 2.4,
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
{
|
||||
"version": "2.0",
|
||||
"baseScore": 3.3,
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
|
||||
"baseSeverity": "LOW"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -75,7 +75,7 @@
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\u00d6mer Fatih YEGIN"
|
||||
"value": "Omer Fatih YEGIN"
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
|
@ -1,17 +1,98 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-0979",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cve@usom.gov.tr",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in MedData Informatics MedDataPACS.This issue affects MedDataPACS : before 2023-03-03."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
|
||||
"cweId": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "MedData Informatics",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "MedDataPACS ",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "0",
|
||||
"version_value": "2023-03-03"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://www.usom.gov.tr/bildirim/tr-23-0129",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.usom.gov.tr/bildirim/tr-23-0129"
|
||||
}
|
||||
]
|
||||
},
|
||||
"generator": {
|
||||
"engine": "Vulnogram 0.1.0-dev"
|
||||
},
|
||||
"source": {
|
||||
"advisory": "TR-23-0129",
|
||||
"defect": [
|
||||
"TR-23-0129"
|
||||
],
|
||||
"discovery": "UNKNOWN"
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Omer Fatih YEGIN"
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"attackComplexity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"userInteraction": "NONE",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"version": "3.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
18
2023/1xxx/CVE-2023-1197.json
Normal file
18
2023/1xxx/CVE-2023-1197.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1197",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2023/1xxx/CVE-2023-1198.json
Normal file
18
2023/1xxx/CVE-2023-1198.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1198",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2023/1xxx/CVE-2023-1199.json
Normal file
18
2023/1xxx/CVE-2023-1199.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1199",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user