mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
02a24782a9
commit
a1c7cdf705
@ -1,17 +1,137 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2018-25097",
|
"ID": "CVE-2018-25097",
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "A vulnerability, which was classified as problematic, was found in Acumos Design Studio up to 2.0.7. Affected is an unknown function. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.0.8 is able to address this issue. The name of the patch is 0df8a5e8722188744973168648e4c74c69ce67fd. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-249420."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "deu",
|
||||||
|
"value": "Es wurde eine Schwachstelle in Acumos Design Studio bis 2.0.7 gefunden. Sie wurde als problematisch eingestuft. Es betrifft eine unbekannte Funktion. Mittels Manipulieren mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Ein Aktualisieren auf die Version 2.0.8 vermag dieses Problem zu l\u00f6sen. Der Patch wird als 0df8a5e8722188744973168648e4c74c69ce67fd bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-79 Cross Site Scripting",
|
||||||
|
"cweId": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "Acumos",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "Design Studio",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "2.0.0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "2.0.1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "2.0.2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "2.0.3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "2.0.4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "2.0.5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "2.0.6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "2.0.7"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.249420",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?id.249420"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.249420",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?ctiid.249420"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/acumos/design-studio/commit/0df8a5e8722188744973168648e4c74c69ce67fd",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/acumos/design-studio/commit/0df8a5e8722188744973168648e4c74c69ce67fd"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/acumos/design-studio/releases/tag/2.0.8",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/acumos/design-studio/releases/tag/2.0.8"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"credits": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "VulDB GitHub Commit Analyzer"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"impact": {
|
||||||
|
"cvss": [
|
||||||
|
{
|
||||||
|
"version": "3.1",
|
||||||
|
"baseScore": 3.5,
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "3.0",
|
||||||
|
"baseScore": 3.5,
|
||||||
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "2.0",
|
||||||
|
"baseScore": 4,
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -11,7 +11,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "Online Blood Donation Management System v1.0 is vulnerable to multiple Store Cross-Site Scripting vulnerabilities.\u00a0The 'firstName' parameter of the users/register.php resource is copied into the users/member.php document as plain text between tags. Any input is echoed unmodified in the users/member.php response.\n\n"
|
"value": "Online Blood Donation Management System v1.0 is vulnerable to a Stored Cross-Site Scripting vulnerability. The 'firstName' parameter of the users/register.php resource is copied into the users/member.php document as plain text between tags. Any input is echoed unmodified in the users/member.php response. "
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -5,88 +5,13 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2023-44485",
|
"ID": "CVE-2023-44485",
|
||||||
"ASSIGNER": "help@fluidattacks.com",
|
"ASSIGNER": "help@fluidattacks.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "Online Blood Donation Management System v1.0 is vulnerable to multiple Store Cross-Site Scripting vulnerabilities.\u00a0The 'lastName' parameter of the users/register.php resource is copied into the users/member.php document as plain text between tags. Any input is echoed unmodified in the users/member.php response.\n\n"
|
"value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
|
|
||||||
"cweId": "CWE-79"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"vendor_name": "Projectworlds Pvt. Limited",
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "Online Blood Donation Management System",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_affected": "=",
|
|
||||||
"version_value": "1.0"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"references": {
|
|
||||||
"reference_data": [
|
|
||||||
{
|
|
||||||
"url": "https://fluidattacks.com/advisories/carpenter/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://fluidattacks.com/advisories/carpenter/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://projectworlds.in/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://projectworlds.in/"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"generator": {
|
|
||||||
"engine": "Vulnogram 0.1.0-dev"
|
|
||||||
},
|
|
||||||
"source": {
|
|
||||||
"discovery": "UNKNOWN"
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": [
|
|
||||||
{
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"availabilityImpact": "NONE",
|
|
||||||
"baseScore": 6.1,
|
|
||||||
"baseSeverity": "MEDIUM",
|
|
||||||
"confidentialityImpact": "LOW",
|
|
||||||
"integrityImpact": "LOW",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "CHANGED",
|
|
||||||
"userInteraction": "REQUIRED",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
|
||||||
"version": "3.1"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -5,88 +5,13 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2023-44486",
|
"ID": "CVE-2023-44486",
|
||||||
"ASSIGNER": "help@fluidattacks.com",
|
"ASSIGNER": "help@fluidattacks.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "Online Blood Donation Management System v1.0 is vulnerable to multiple Store Cross-Site Scripting vulnerabilities.\u00a0The 'address' parameter of the users/register.php resource is copied into the users/member.php document as plain text between tags. Any input is echoed unmodified in the users/member.php response.\n\n"
|
"value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
|
|
||||||
"cweId": "CWE-79"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"vendor_name": "Projectworlds Pvt. Limited",
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "Online Blood Donation Management System",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_affected": "=",
|
|
||||||
"version_value": "1.0"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"references": {
|
|
||||||
"reference_data": [
|
|
||||||
{
|
|
||||||
"url": "https://fluidattacks.com/advisories/carpenter/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://fluidattacks.com/advisories/carpenter/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://projectworlds.in/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://projectworlds.in/"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"generator": {
|
|
||||||
"engine": "Vulnogram 0.1.0-dev"
|
|
||||||
},
|
|
||||||
"source": {
|
|
||||||
"discovery": "UNKNOWN"
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": [
|
|
||||||
{
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"availabilityImpact": "NONE",
|
|
||||||
"baseScore": 6.1,
|
|
||||||
"baseSeverity": "MEDIUM",
|
|
||||||
"confidentialityImpact": "LOW",
|
|
||||||
"integrityImpact": "LOW",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "CHANGED",
|
|
||||||
"userInteraction": "REQUIRED",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
|
||||||
"version": "3.1"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -5,88 +5,13 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2023-45122",
|
"ID": "CVE-2023-45122",
|
||||||
"ASSIGNER": "help@fluidattacks.com",
|
"ASSIGNER": "help@fluidattacks.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The 'name' parameter of the update.php resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n"
|
"value": "** REJECT ** It is a duplicate."
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
|
|
||||||
"cweId": "CWE-89"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"vendor_name": "Projectworlds Pvt. Limited",
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "Online Examination System",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_affected": "=",
|
|
||||||
"version_value": "1.0"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"references": {
|
|
||||||
"reference_data": [
|
|
||||||
{
|
|
||||||
"url": "https://fluidattacks.com/advisories/argerich/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://fluidattacks.com/advisories/argerich/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://projectworlds.in/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://projectworlds.in/"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"generator": {
|
|
||||||
"engine": "Vulnogram 0.1.0-dev"
|
|
||||||
},
|
|
||||||
"source": {
|
|
||||||
"discovery": "UNKNOWN"
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": [
|
|
||||||
{
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"availabilityImpact": "HIGH",
|
|
||||||
"baseScore": 9.8,
|
|
||||||
"baseSeverity": "CRITICAL",
|
|
||||||
"confidentialityImpact": "HIGH",
|
|
||||||
"integrityImpact": "HIGH",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"userInteraction": "NONE",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
||||||
"version": "3.1"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -5,88 +5,13 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2023-45123",
|
"ID": "CVE-2023-45123",
|
||||||
"ASSIGNER": "help@fluidattacks.com",
|
"ASSIGNER": "help@fluidattacks.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The 'right' parameter of the update.php resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n"
|
"value": "** REJECT ** It is a duplicate."
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
|
|
||||||
"cweId": "CWE-89"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"vendor_name": "Projectworlds Pvt. Limited",
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "Online Examination System",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_affected": "=",
|
|
||||||
"version_value": "1.0"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"references": {
|
|
||||||
"reference_data": [
|
|
||||||
{
|
|
||||||
"url": "https://fluidattacks.com/advisories/argerich/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://fluidattacks.com/advisories/argerich/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://projectworlds.in/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://projectworlds.in/"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"generator": {
|
|
||||||
"engine": "Vulnogram 0.1.0-dev"
|
|
||||||
},
|
|
||||||
"source": {
|
|
||||||
"discovery": "UNKNOWN"
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": [
|
|
||||||
{
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"availabilityImpact": "HIGH",
|
|
||||||
"baseScore": 9.8,
|
|
||||||
"baseSeverity": "CRITICAL",
|
|
||||||
"confidentialityImpact": "HIGH",
|
|
||||||
"integrityImpact": "HIGH",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"userInteraction": "NONE",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
||||||
"version": "3.1"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -5,88 +5,13 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2023-45124",
|
"ID": "CVE-2023-45124",
|
||||||
"ASSIGNER": "help@fluidattacks.com",
|
"ASSIGNER": "help@fluidattacks.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The 'tag' parameter of the update.php resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n"
|
"value": "** REJECT ** It is a duplicate."
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
|
|
||||||
"cweId": "CWE-89"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"vendor_name": "Projectworlds Pvt. Limited",
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "Online Examination System",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_affected": "=",
|
|
||||||
"version_value": "1.0"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"references": {
|
|
||||||
"reference_data": [
|
|
||||||
{
|
|
||||||
"url": "https://fluidattacks.com/advisories/argerich/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://fluidattacks.com/advisories/argerich/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://projectworlds.in/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://projectworlds.in/"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"generator": {
|
|
||||||
"engine": "Vulnogram 0.1.0-dev"
|
|
||||||
},
|
|
||||||
"source": {
|
|
||||||
"discovery": "UNKNOWN"
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": [
|
|
||||||
{
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"availabilityImpact": "HIGH",
|
|
||||||
"baseScore": 9.8,
|
|
||||||
"baseSeverity": "CRITICAL",
|
|
||||||
"confidentialityImpact": "HIGH",
|
|
||||||
"integrityImpact": "HIGH",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"userInteraction": "NONE",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
||||||
"version": "3.1"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -5,88 +5,13 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2023-45125",
|
"ID": "CVE-2023-45125",
|
||||||
"ASSIGNER": "help@fluidattacks.com",
|
"ASSIGNER": "help@fluidattacks.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The 'time' parameter of the update.php resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n"
|
"value": "** REJECT ** It is a duplicate."
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
|
|
||||||
"cweId": "CWE-89"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"vendor_name": "Projectworlds Pvt. Limited",
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "Online Examination System",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_affected": "=",
|
|
||||||
"version_value": "1.0"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"references": {
|
|
||||||
"reference_data": [
|
|
||||||
{
|
|
||||||
"url": "https://fluidattacks.com/advisories/argerich/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://fluidattacks.com/advisories/argerich/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://projectworlds.in/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://projectworlds.in/"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"generator": {
|
|
||||||
"engine": "Vulnogram 0.1.0-dev"
|
|
||||||
},
|
|
||||||
"source": {
|
|
||||||
"discovery": "UNKNOWN"
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": [
|
|
||||||
{
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"availabilityImpact": "HIGH",
|
|
||||||
"baseScore": 9.8,
|
|
||||||
"baseSeverity": "CRITICAL",
|
|
||||||
"confidentialityImpact": "HIGH",
|
|
||||||
"integrityImpact": "HIGH",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"userInteraction": "NONE",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
||||||
"version": "3.1"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -5,88 +5,13 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2023-45126",
|
"ID": "CVE-2023-45126",
|
||||||
"ASSIGNER": "help@fluidattacks.com",
|
"ASSIGNER": "help@fluidattacks.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The 'total' parameter of the update.php resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n"
|
"value": "** REJECT ** It is a duplicate."
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
|
|
||||||
"cweId": "CWE-89"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"vendor_name": "Projectworlds Pvt. Limited",
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "Online Examination System",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_affected": "=",
|
|
||||||
"version_value": "1.0"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"references": {
|
|
||||||
"reference_data": [
|
|
||||||
{
|
|
||||||
"url": "https://fluidattacks.com/advisories/argerich/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://fluidattacks.com/advisories/argerich/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://projectworlds.in/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://projectworlds.in/"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"generator": {
|
|
||||||
"engine": "Vulnogram 0.1.0-dev"
|
|
||||||
},
|
|
||||||
"source": {
|
|
||||||
"discovery": "UNKNOWN"
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": [
|
|
||||||
{
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"availabilityImpact": "HIGH",
|
|
||||||
"baseScore": 9.8,
|
|
||||||
"baseSeverity": "CRITICAL",
|
|
||||||
"confidentialityImpact": "HIGH",
|
|
||||||
"integrityImpact": "HIGH",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"userInteraction": "NONE",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
||||||
"version": "3.1"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -5,88 +5,13 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2023-45127",
|
"ID": "CVE-2023-45127",
|
||||||
"ASSIGNER": "help@fluidattacks.com",
|
"ASSIGNER": "help@fluidattacks.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.\u00a0The 'wrong' parameter of the update.php resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n"
|
"value": "** REJECT ** It is a duplicate."
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
|
|
||||||
"cweId": "CWE-89"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"vendor_name": "Projectworlds Pvt. Limited",
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "Online Examination System",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_affected": "=",
|
|
||||||
"version_value": "1.0"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"references": {
|
|
||||||
"reference_data": [
|
|
||||||
{
|
|
||||||
"url": "https://fluidattacks.com/advisories/argerich/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://fluidattacks.com/advisories/argerich/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://projectworlds.in/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://projectworlds.in/"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"generator": {
|
|
||||||
"engine": "Vulnogram 0.1.0-dev"
|
|
||||||
},
|
|
||||||
"source": {
|
|
||||||
"discovery": "UNKNOWN"
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": [
|
|
||||||
{
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"availabilityImpact": "HIGH",
|
|
||||||
"baseScore": 9.8,
|
|
||||||
"baseSeverity": "CRITICAL",
|
|
||||||
"confidentialityImpact": "HIGH",
|
|
||||||
"integrityImpact": "HIGH",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"userInteraction": "NONE",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
||||||
"version": "3.1"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -5,88 +5,13 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2023-48717",
|
"ID": "CVE-2023-48717",
|
||||||
"ASSIGNER": "help@fluidattacks.com",
|
"ASSIGNER": "help@fluidattacks.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities.\u00a0The 'class_name' parameter of the add_classes.php resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n"
|
"value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
|
|
||||||
"cweId": "CWE-89"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"vendor_name": "Projectworlds Pvt. Limited",
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "Student Result Management System",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_affected": "=",
|
|
||||||
"version_value": "1.0"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"references": {
|
|
||||||
"reference_data": [
|
|
||||||
{
|
|
||||||
"url": "https://fluidattacks.com/advisories/gilels/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://fluidattacks.com/advisories/gilels/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://projectworlds.in/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://projectworlds.in/"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"generator": {
|
|
||||||
"engine": "Vulnogram 0.1.0-dev"
|
|
||||||
},
|
|
||||||
"source": {
|
|
||||||
"discovery": "UNKNOWN"
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": [
|
|
||||||
{
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"availabilityImpact": "HIGH",
|
|
||||||
"baseScore": 9.8,
|
|
||||||
"baseSeverity": "CRITICAL",
|
|
||||||
"confidentialityImpact": "HIGH",
|
|
||||||
"integrityImpact": "HIGH",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"userInteraction": "NONE",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
||||||
"version": "3.1"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -5,88 +5,13 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2023-48719",
|
"ID": "CVE-2023-48719",
|
||||||
"ASSIGNER": "help@fluidattacks.com",
|
"ASSIGNER": "help@fluidattacks.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities.\u00a0The 'roll_no' parameter of the add_students.php resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n"
|
"value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
|
|
||||||
"cweId": "CWE-89"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"vendor_name": "Projectworlds Pvt. Limited",
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "Student Result Management System",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_affected": "=",
|
|
||||||
"version_value": "1.0"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"references": {
|
|
||||||
"reference_data": [
|
|
||||||
{
|
|
||||||
"url": "https://fluidattacks.com/advisories/gilels/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://fluidattacks.com/advisories/gilels/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://projectworlds.in/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://projectworlds.in/"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"generator": {
|
|
||||||
"engine": "Vulnogram 0.1.0-dev"
|
|
||||||
},
|
|
||||||
"source": {
|
|
||||||
"discovery": "UNKNOWN"
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": [
|
|
||||||
{
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"availabilityImpact": "HIGH",
|
|
||||||
"baseScore": 9.8,
|
|
||||||
"baseSeverity": "CRITICAL",
|
|
||||||
"confidentialityImpact": "HIGH",
|
|
||||||
"integrityImpact": "HIGH",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"userInteraction": "NONE",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
||||||
"version": "3.1"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2023-48721",
|
"ID": "CVE-2023-48721",
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "help@fluidattacks.com",
|
||||||
"STATE": "RESERVED"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** REJECT ** Not used"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -5,88 +5,13 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2023-48723",
|
"ID": "CVE-2023-48723",
|
||||||
"ASSIGNER": "help@fluidattacks.com",
|
"ASSIGNER": "help@fluidattacks.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities.\u00a0The 'rno' parameter of the add_results.php resource\u00a0does not validate the characters received and they\u00a0are sent unfiltered to the database.\n\n"
|
"value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
|
|
||||||
"cweId": "CWE-89"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"vendor_name": "Projectworlds Pvt. Limited",
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "Student Result Management System",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_affected": "=",
|
|
||||||
"version_value": "1.0"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"references": {
|
|
||||||
"reference_data": [
|
|
||||||
{
|
|
||||||
"url": "https://fluidattacks.com/advisories/gilels/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://fluidattacks.com/advisories/gilels/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://projectworlds.in/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://projectworlds.in/"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"generator": {
|
|
||||||
"engine": "Vulnogram 0.1.0-dev"
|
|
||||||
},
|
|
||||||
"source": {
|
|
||||||
"discovery": "UNKNOWN"
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": [
|
|
||||||
{
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"availabilityImpact": "HIGH",
|
|
||||||
"baseScore": 9.8,
|
|
||||||
"baseSeverity": "CRITICAL",
|
|
||||||
"confidentialityImpact": "HIGH",
|
|
||||||
"integrityImpact": "HIGH",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"userInteraction": "NONE",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
||||||
"version": "3.1"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -5,88 +5,13 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2023-5306",
|
"ID": "CVE-2023-5306",
|
||||||
"ASSIGNER": "help@fluidattacks.com",
|
"ASSIGNER": "help@fluidattacks.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "Online Blood Donation Management System v1.0 is vulnerable to multiple Store Cross-Site Scripting vulnerabilities.\u00a0The 'city' parameter of the users/register.php resource is copied into the users/member.php document as plain text between tags. Any input is echoed unmodified in the users/member.php response.\n\n"
|
"value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
|
|
||||||
"cweId": "CWE-79"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"vendor_name": "Projectworlds Pvt. Limited",
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "Online Blood Donation Management System",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_affected": "=",
|
|
||||||
"version_value": "1.0"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"references": {
|
|
||||||
"reference_data": [
|
|
||||||
{
|
|
||||||
"url": "https://fluidattacks.com/advisories/carpenter/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://fluidattacks.com/advisories/carpenter/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://projectworlds.in/",
|
|
||||||
"refsource": "MISC",
|
|
||||||
"name": "https://projectworlds.in/"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"generator": {
|
|
||||||
"engine": "Vulnogram 0.1.0-dev"
|
|
||||||
},
|
|
||||||
"source": {
|
|
||||||
"discovery": "UNKNOWN"
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": [
|
|
||||||
{
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"availabilityImpact": "NONE",
|
|
||||||
"baseScore": 6.1,
|
|
||||||
"baseSeverity": "MEDIUM",
|
|
||||||
"confidentialityImpact": "LOW",
|
|
||||||
"integrityImpact": "LOW",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "CHANGED",
|
|
||||||
"userInteraction": "REQUIRED",
|
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
|
||||||
"version": "3.1"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
18
2023/7xxx/CVE-2023-7200.json
Normal file
18
2023/7xxx/CVE-2023-7200.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2023-7200",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2024/0xxx/CVE-2024-0197.json
Normal file
18
2024/0xxx/CVE-2024-0197.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2024-0197",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
Loading…
x
Reference in New Issue
Block a user