"-Synchronized-Data."

This commit is contained in:
CVE Team 2023-07-23 02:00:33 +00:00
parent 6f92ed3257
commit 91cbba3a4f
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
15 changed files with 304 additions and 14 deletions

View File

@ -144,6 +144,11 @@
"refsource": "GENTOO",
"name": "GLSA-202210-25",
"url": "https://security.gentoo.org/glsa/202210-25"
},
{
"refsource": "MISC",
"name": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-Cache-poisoning-vulnerability-in-BIND-used-by-DNS-Proxy-CVE-2021-25220?language=en_US",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-Cache-poisoning-vulnerability-in-BIND-used-by-DNS-Proxy-CVE-2021-25220?language=en_US"
}
]
},

View File

@ -49,6 +49,11 @@
"refsource": "MISC",
"url": "https://bugzilla.tianocore.org/show_bug.cgi?id=3356",
"name": "https://bugzilla.tianocore.org/show_bug.cgi?id=3356"
},
{
"refsource": "MISC",
"name": "https://www.insyde.com/security-pledge/SA-2023025",
"url": "https://www.insyde.com/security-pledge/SA-2023025"
}
]
},

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize."
"value": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.\n\n"
}
]
},
@ -40,8 +40,8 @@
"version": {
"version_data": [
{
"version_value": "edk2-stable202208",
"version_affected": "="
"version_affected": "=",
"version_value": "edk2-stable202208"
}
]
}
@ -58,6 +58,11 @@
"url": "https://bugzilla.tianocore.org/show_bug.cgi?id=3387",
"refsource": "MISC",
"name": "https://bugzilla.tianocore.org/show_bug.cgi?id=3387"
},
{
"url": "https://www.insyde.com/security-pledge/SA-2023024",
"refsource": "MISC",
"name": "https://www.insyde.com/security-pledge/SA-2023024"
}
]
},

View File

@ -74,6 +74,11 @@
"url": "https://security.netapp.com/advisory/ntap-20230714-0001/",
"refsource": "MISC",
"name": "https://security.netapp.com/advisory/ntap-20230714-0001/"
},
{
"url": "https://github.com/google/security-research/security/advisories/GHSA-9x5g-vmxf-4qj8",
"refsource": "MISC",
"name": "https://github.com/google/security-research/security/advisories/GHSA-9x5g-vmxf-4qj8"
}
]
},

View File

@ -44,6 +44,11 @@
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2023/01/04/1",
"url": "https://www.openwall.com/lists/oss-security/2023/01/04/1"
},
{
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2023/01/11/1",
@ -63,6 +68,16 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20230517-0002/",
"url": "https://security.netapp.com/advisory/ntap-20230517-0002/"
},
{
"refsource": "MISC",
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=797805d81baa814f76cf7bdab35f86408a79d707",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=797805d81baa814f76cf7bdab35f86408a79d707"
},
{
"refsource": "MISC",
"name": "https://github.com/cifsd-team/ksmbd/commit/8824b7af409f51f1316e92e9887c2fd48c0b26d6",
"url": "https://github.com/cifsd-team/ksmbd/commit/8824b7af409f51f1316e92e9887c2fd48c0b26d6"
}
]
},

View File

@ -86,6 +86,11 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1804640",
"refsource": "MISC",
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1804640"
},
{
"refsource": "MISC",
"name": "https://alas.aws.amazon.com/AL2/ALAS-2023-1992.html",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1992.html"
}
]
},

View File

@ -93,6 +93,11 @@
"refsource": "GENTOO",
"name": "GLSA-202305-30",
"url": "https://security.gentoo.org/glsa/202305-30"
},
{
"refsource": "MISC",
"name": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/26ef545b3502f61ca722a7a3373507e88ef64110",
"url": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/26ef545b3502f61ca722a7a3373507e88ef64110"
}
]
},

View File

@ -53,6 +53,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20230511-0009/",
"url": "https://security.netapp.com/advisory/ntap-20230511-0009/"
},
{
"refsource": "MISC",
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11d171f1910b508a81d21faa087ad1af573407d8",
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11d171f1910b508a81d21faa087ad1af573407d8"
}
]
},

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/axboe/linux-block.git/commit/?h=io_uring-6.3&id=761efd55a0227aca3a69deacdaa112fffd44fe37",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/axboe/linux-block.git/commit/?h=io_uring-6.3&id=761efd55a0227aca3a69deacdaa112fffd44fe37"
},
{
"refsource": "MISC",
"name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=02a4d923e4400a36d340ea12d8058f69ebf3a383",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=02a4d923e4400a36d340ea12d8058f69ebf3a383"
}
]
},

View File

@ -68,6 +68,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update",
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html"
},
{
"refsource": "MISC",
"name": "https://github.com/torvalds/linux/commit/2f1a6be12ab6c8470d5776e68644726c94257c54",
"url": "https://github.com/torvalds/linux/commit/2f1a6be12ab6c8470d5776e68644726c94257c54"
}
]
},

View File

@ -58,6 +58,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update",
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html"
},
{
"refsource": "MISC",
"name": "https://github.com/torvalds/linux/commit/cb090e64cf25602b9adaf32d5dfc9c8bec493cd1",
"url": "https://github.com/torvalds/linux/commit/cb090e64cf25602b9adaf32d5dfc9c8bec493cd1"
}
]
},

View File

@ -44,6 +44,11 @@
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://security.openstack.org/ossa/OSSA-2023-003.html",
"url": "https://security.openstack.org/ossa/OSSA-2023-003.html"
},
{
"refsource": "MISC",
"name": "https://bugs.launchpad.net/bugs/2004555",

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-2430",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "kernel",
"version": {
"version_data": [
{
"version_value": "Kernel Linux prior to Kernel 6.2 RC5"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-413"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e12d7a46f65ae4b7d58a5e0c1cbfa825cf8",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e12d7a46f65ae4b7d58a5e0c1cbfa825cf8"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability was found due to missing lock for IOPOLL flaw in io_cqring_event_overflow() in io_uring.c in Linux Kernel. This flaw allows a local attacker with user privilege to trigger a Denial of Service threat."
}
]
}

View File

@ -1,17 +1,105 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-3838",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability classified as problematic was found in DedeBIZ 6.2.10. Affected by this vulnerability is an unknown functionality of the file /admin/vote_edit.php. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235189 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "deu",
"value": "In DedeBIZ 6.2.10 wurde eine problematische Schwachstelle entdeckt. Hierbei betrifft es unbekannten Programmcode der Datei /admin/vote_edit.php. Durch das Beeinflussen mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross Site Scripting",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "DedeBIZ",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "6.2.10"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.235189",
"refsource": "MISC",
"name": "https://vuldb.com/?id.235189"
},
{
"url": "https://vuldb.com/?ctiid.235189",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.235189"
},
{
"url": "https://github.com/TXPH/CVE/blob/main/xss-report2.pdf",
"refsource": "MISC",
"name": "https://github.com/TXPH/CVE/blob/main/xss-report2.pdf"
}
]
},
"credits": [
{
"lang": "en",
"value": "TXPH (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 2.4,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "3.0",
"baseScore": 2.4,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "2.0",
"baseScore": 3.3,
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
"baseSeverity": "LOW"
}
]
}

View File

@ -1,17 +1,105 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-3839",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability, which was classified as problematic, has been found in DedeBIZ 6.2.10. Affected by this issue is some unknown functionality of the file /admin/sys_sql_query.php. The manipulation of the argument sqlquery leads to sql injection. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. VDB-235190 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "deu",
"value": "Eine problematische Schwachstelle wurde in DedeBIZ 6.2.10 entdeckt. Davon betroffen ist unbekannter Code der Datei /admin/sys_sql_query.php. Durch Beeinflussen des Arguments sqlquery mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Sie ist schwierig ausnutzbar. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-89 SQL Injection",
"cweId": "CWE-89"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "DedeBIZ",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "6.2.10"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.235190",
"refsource": "MISC",
"name": "https://vuldb.com/?id.235190"
},
{
"url": "https://vuldb.com/?ctiid.235190",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.235190"
},
{
"url": "https://github.com/TXPH/CVE/blob/main/sqli-report.pdf",
"refsource": "MISC",
"name": "https://github.com/TXPH/CVE/blob/main/sqli-report.pdf"
}
]
},
"credits": [
{
"lang": "en",
"value": "TXPH (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 4.1,
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 4.1,
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 4.3,
"vectorString": "AV:N/AC:H/Au:M/C:P/I:P/A:P",
"baseSeverity": "MEDIUM"
}
]
}