mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 10:41:46 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
27ab69398c
commit
937babacac
@ -56,6 +56,11 @@
|
||||
"url": "https://github.com/trippo/ResponsiveFilemanager/issues/600",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/trippo/ResponsiveFilemanager/issues/600"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/171280/ZwiiCMS-12.2.04-Remote-Code-Execution.html",
|
||||
"url": "http://packetstormsecurity.com/files/171280/ZwiiCMS-12.2.04-Remote-Code-Execution.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -40,8 +40,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 2.00"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -51,8 +52,8 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "Version 1.00A",
|
||||
"version_affected": "="
|
||||
"version_affected": "=",
|
||||
"version_value": "Version 1.00A"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -62,8 +63,8 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "Version 1.00A",
|
||||
"version_affected": "="
|
||||
"version_affected": "=",
|
||||
"version_value": "Version 1.00A"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -73,8 +74,8 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "Version 1.00A",
|
||||
"version_affected": "="
|
||||
"version_affected": "=",
|
||||
"version_value": "Version 1.00A"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -84,8 +85,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.100E"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -95,8 +97,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.010L"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -106,8 +109,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 3.42U"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -117,8 +121,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 5.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -128,8 +133,8 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "All Versions",
|
||||
"version_affected": "="
|
||||
"version_affected": "=",
|
||||
"version_value": "All Versions"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -139,8 +144,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": " Version 1.26C"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -150,8 +156,8 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "All Versions",
|
||||
"version_affected": "="
|
||||
"version_affected": "=",
|
||||
"version_value": "All Versions"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -161,8 +167,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.241B"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -172,8 +179,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.241B"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -183,8 +191,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 3.200J"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -194,8 +203,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.241B"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -205,8 +215,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 8.504A"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -216,8 +227,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.100E"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -227,8 +239,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.601B"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -238,8 +251,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.063R"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -249,8 +263,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.03D"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -260,8 +275,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 4.4"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -271,8 +287,8 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "All Versions",
|
||||
"version_affected": "="
|
||||
"version_affected": "=",
|
||||
"version_value": "All Versions"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -282,8 +298,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.06G"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -293,8 +310,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.015R"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -304,8 +322,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.17T"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -315,8 +334,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 2.74C"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -326,8 +346,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.004E"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -337,8 +358,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.005F"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -348,8 +370,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.005F"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -359,8 +382,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.125F"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -370,8 +394,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.167Z"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -381,8 +406,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.1.4.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -392,8 +418,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 4.20W"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -403,8 +430,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.21X"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -414,8 +442,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.12N"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -425,8 +454,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 2.15R"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -436,8 +466,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.29F"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -447,8 +478,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Versions 1.16S"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -458,8 +490,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.23Z"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -469,8 +502,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 34L"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -480,8 +514,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "All Versions",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 3.20"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -491,8 +526,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.53F"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -502,8 +538,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 3.73B"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -513,8 +550,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.82L"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -524,8 +562,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "SW3PVC-CCPU Version 3.13P"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -535,8 +574,9 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "unspecified",
|
||||
"version_affected": "="
|
||||
"version_affected": "<=",
|
||||
"version_name": "unspecified",
|
||||
"version_value": "Version 1.04E"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,17 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-23185",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "disclosures@gallagher.com",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "This candidate was in a CNA pool that was not assigned to any issues during 2021."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,17 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-23199",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "disclosures@gallagher.com",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "This candidate was in a CNA pool that was not assigned to any issues during 2021."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,17 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-23212",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "disclosures@gallagher.com",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "This candidate was in a CNA pool that was not assigned to any issues during 2021."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1213",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Use after free in Swiftshader in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Use after free"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1411210",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1411210"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1214",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Type confusion in V8 in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Type Confusion"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1412487",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1412487"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1215",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Type confusion in CSS in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Type Confusion"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1417176",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1417176"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1216",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Use after free in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had convienced the user to engage in direct UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Use after free"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1417649",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1417649"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1217",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Stack buffer overflow in Crash reporting in Google Chrome on Windows prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Stack buffer overflow"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1412658",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1412658"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1218",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Use after free in WebRTC in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Use after free"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1413628",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1413628"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1219",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Heap buffer overflow in Metrics in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Heap buffer overflow"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1415328",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1415328"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1220",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Heap buffer overflow in UMA in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Heap buffer overflow"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1417185",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1417185"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1221",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Insufficient policy enforcement in Extensions API in Google Chrome prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Insufficient policy enforcement"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1385343",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1385343"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1222",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Heap buffer overflow in Web Audio API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Heap buffer overflow"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1403515",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1403515"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1223",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Insufficient policy enforcement in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Insufficient policy enforcement"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1398579",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1398579"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1224",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Insufficient policy enforcement in Web Payments API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Insufficient policy enforcement"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1403539",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1403539"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1225",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Insufficient policy enforcement in Navigation in Google Chrome on iOS prior to 111.0.5563.64 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Insufficient policy enforcement"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1408799",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1408799"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1226",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Insufficient policy enforcement in Web Payments API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Insufficient policy enforcement"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1013080",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1013080"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1227",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Use after free in Core in Google Chrome on Lacros prior to 111.0.5563.64 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Use after free"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1348791",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1348791"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1228",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Insufficient policy enforcement in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Insufficient policy enforcement"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1365100",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1365100"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1229",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Inappropriate implementation in Permission prompts in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Inappropriate implementation"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1160485",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1160485"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1230",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Inappropriate implementation in WebApp Installs in Google Chrome on Android prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious WebApp to spoof the contents of the PWA installer via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Inappropriate implementation"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1404230",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1404230"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1231",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Inappropriate implementation in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to potentially spoof the contents of the omnibox via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Inappropriate implementation"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1274887",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1274887"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1232",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to obtain potentially sensitive information from API via a crafted HTML page. (Chromium security severity: Low)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Insufficient policy enforcement"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1346924",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1346924"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1233",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from API via a crafted Chrome Extension. (Chromium security severity: Low)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Insufficient policy enforcement"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1045681",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1045681"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1234",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Inappropriate implementation in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Low)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Inappropriate implementation"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1404621",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1404621"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1235",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Type confusion in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted UI interaction. (Chromium security severity: Low)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Type Confusion"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1404704",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1404704"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,68 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1236",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "chrome-cve-admin@google.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Inappropriate implementation in Internals in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to spoof the origin of an iframe via a crafted HTML page. (Chromium security severity: Low)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Inappropriate implementation"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Google",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chrome",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_name": "111.0.5563.64",
|
||||
"version_value": "111.0.5563.64"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1374518",
|
||||
"refsource": "MISC",
|
||||
"name": "https://crbug.com/1374518"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
85
2023/1xxx/CVE-2023-1263.json
Normal file
85
2023/1xxx/CVE-2023-1263.json
Normal file
@ -0,0 +1,85 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1263",
|
||||
"ASSIGNER": "security@wordfence.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "The CMP \u2013 Coming Soon & Maintenance plugin for WordPress is vulnerable to Information Exposure in versions up to, and including, 4.1.6 via the cmp_get_post_detail function. This can allow unauthenticated individuals to obtain the contents of any non-password-protected, published post or page even when maintenance mode is enabled."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-200 Information Exposure"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "niteo",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "CMP \u2013 Coming Soon & Maintenance Plugin by NiteoThemes",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<=",
|
||||
"version_name": "*",
|
||||
"version_value": "4.1.6"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e01b4259-ed8d-44a4-9771-470de45b14a8",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e01b4259-ed8d-44a4-9771-470de45b14a8"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/cmp-coming-soon-maintenance/tags/4.1.6/niteo-cmp.php#L2759",
|
||||
"refsource": "MISC",
|
||||
"name": "https://plugins.trac.wordpress.org/browser/cmp-coming-soon-maintenance/tags/4.1.6/niteo-cmp.php#L2759"
|
||||
}
|
||||
]
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Marco Wotschka"
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2023/1xxx/CVE-2023-1264.json
Normal file
18
2023/1xxx/CVE-2023-1264.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-1264",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-26823",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2023-26823",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "An arbitrary file upload vulnerability in the /admin/template.php component of shopEx EcShop v4.1.5 allows attackers to execute arbitrary code via a crafted PHP file."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/jingping911/exshopbug/blob/main/README.md",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/jingping911/exshopbug/blob/main/README.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user