diff --git a/2023/31xxx/CVE-2023-31489.json b/2023/31xxx/CVE-2023-31489.json index b7031a55627..5ec4f6d3bcd 100644 --- a/2023/31xxx/CVE-2023-31489.json +++ b/2023/31xxx/CVE-2023-31489.json @@ -56,6 +56,21 @@ "url": "https://github.com/FRRouting/frr/issues/13098", "refsource": "MISC", "name": "https://github.com/FRRouting/frr/issues/13098" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-514db5339e", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-ce436d56f8", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-61abba57d8", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/" } ] } diff --git a/2023/31xxx/CVE-2023-31490.json b/2023/31xxx/CVE-2023-31490.json index 1516fb57846..4de68ef4f09 100644 --- a/2023/31xxx/CVE-2023-31490.json +++ b/2023/31xxx/CVE-2023-31490.json @@ -66,6 +66,21 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20230919 [SECURITY] [DLA 3573-1] frr security update", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00020.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-514db5339e", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-ce436d56f8", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-61abba57d8", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/" } ] } diff --git a/2023/38xxx/CVE-2023-38802.json b/2023/38xxx/CVE-2023-38802.json index 6fb9c72d884..3f1551eba0a 100644 --- a/2023/38xxx/CVE-2023-38802.json +++ b/2023/38xxx/CVE-2023-38802.json @@ -71,6 +71,21 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20230919 [SECURITY] [DLA 3573-1] frr security update", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00020.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-514db5339e", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-ce436d56f8", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-61abba57d8", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/" } ] } diff --git a/2023/40xxx/CVE-2023-40923.json b/2023/40xxx/CVE-2023-40923.json index d568402e541..16f046bd3e9 100644 --- a/2023/40xxx/CVE-2023-40923.json +++ b/2023/40xxx/CVE-2023-40923.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-40923", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-40923", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "MyPrestaModules ordersexport before v5.0 was discovered to contain multiple SQL injection vulnerabilities at send.php via the key and save_setting parameters." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://security.friendsofpresta.org/modules/2023/11/09/ordersexport.html", + "url": "https://security.friendsofpresta.org/modules/2023/11/09/ordersexport.html" } ] } diff --git a/2023/41xxx/CVE-2023-41358.json b/2023/41xxx/CVE-2023-41358.json index eb7f0abc310..f1f58f4b99f 100644 --- a/2023/41xxx/CVE-2023-41358.json +++ b/2023/41xxx/CVE-2023-41358.json @@ -66,6 +66,21 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20230919 [SECURITY] [DLA 3573-1] frr security update", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00020.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-514db5339e", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-ce436d56f8", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-61abba57d8", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/" } ] } diff --git a/2023/41xxx/CVE-2023-41359.json b/2023/41xxx/CVE-2023-41359.json index 2c159a97664..e9f563d9a07 100644 --- a/2023/41xxx/CVE-2023-41359.json +++ b/2023/41xxx/CVE-2023-41359.json @@ -56,6 +56,21 @@ "url": "https://github.com/FRRouting/frr/pull/14232", "refsource": "MISC", "name": "https://github.com/FRRouting/frr/pull/14232" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-514db5339e", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-ce436d56f8", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-61abba57d8", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/" } ] } diff --git a/2023/41xxx/CVE-2023-41360.json b/2023/41xxx/CVE-2023-41360.json index 285312694a5..fcec88fe831 100644 --- a/2023/41xxx/CVE-2023-41360.json +++ b/2023/41xxx/CVE-2023-41360.json @@ -61,6 +61,21 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20230919 [SECURITY] [DLA 3573-1] frr security update", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00020.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-514db5339e", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-ce436d56f8", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-61abba57d8", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/" } ] } diff --git a/2023/41xxx/CVE-2023-41597.json b/2023/41xxx/CVE-2023-41597.json index ed14113e8fb..45465bb5d67 100644 --- a/2023/41xxx/CVE-2023-41597.json +++ b/2023/41xxx/CVE-2023-41597.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-41597", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-41597", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "EyouCms v1.6.2 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /admin/twitter.php?active_t." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/emlog/emlog/issues/238", + "refsource": "MISC", + "name": "https://github.com/emlog/emlog/issues/238" } ] } diff --git a/2023/41xxx/CVE-2023-41909.json b/2023/41xxx/CVE-2023-41909.json index 3ce1591ce0d..ec6ef7aab4d 100644 --- a/2023/41xxx/CVE-2023-41909.json +++ b/2023/41xxx/CVE-2023-41909.json @@ -61,6 +61,21 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20230919 [SECURITY] [DLA 3573-1] frr security update", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00020.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-514db5339e", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-ce436d56f8", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-61abba57d8", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/" } ] } diff --git a/2023/41xxx/CVE-2023-41983.json b/2023/41xxx/CVE-2023-41983.json index 4295d5fbedf..3fa427b8138 100644 --- a/2023/41xxx/CVE-2023-41983.json +++ b/2023/41xxx/CVE-2023-41983.json @@ -117,6 +117,11 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/24", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTCZGQPRDAOPP6NK4CIDJKIPMBWD5J7K/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTCZGQPRDAOPP6NK4CIDJKIPMBWD5J7K/" } ] } diff --git a/2023/42xxx/CVE-2023-42852.json b/2023/42xxx/CVE-2023-42852.json index c889a359095..5e20560b225 100644 --- a/2023/42xxx/CVE-2023-42852.json +++ b/2023/42xxx/CVE-2023-42852.json @@ -161,6 +161,11 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/25", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/25" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTCZGQPRDAOPP6NK4CIDJKIPMBWD5J7K/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTCZGQPRDAOPP6NK4CIDJKIPMBWD5J7K/" } ] } diff --git a/2023/47xxx/CVE-2023-47272.json b/2023/47xxx/CVE-2023-47272.json index 4e5f9f26774..25f2b67eb5e 100644 --- a/2023/47xxx/CVE-2023-47272.json +++ b/2023/47xxx/CVE-2023-47272.json @@ -66,6 +66,21 @@ "url": "https://github.com/roundcube/roundcubemail/commit/5ec496885e18ec6af956e8c0d627856c2257ba2d", "refsource": "MISC", "name": "https://github.com/roundcube/roundcubemail/commit/5ec496885e18ec6af956e8c0d627856c2257ba2d" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-70578c5599", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4F4DUA3Q46ZVB2RD7BFP4XMNS4RYFFQ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-0fd9865145", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YFRGBPET73URF6364CI547ZVWQESJLGK/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2023-cf584ed77a", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GILSR762MJB3BNJOVOCMW2JXEPV46IIQ/" } ] }, diff --git a/2023/47xxx/CVE-2023-47445.json b/2023/47xxx/CVE-2023-47445.json index f93d2ab4736..bf07ff422c0 100644 --- a/2023/47xxx/CVE-2023-47445.json +++ b/2023/47xxx/CVE-2023-47445.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-47445", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-47445", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Pre-School Enrollment version 1.0 is vulnerable to SQL Injection via the username parameter in preschool/admin/ page." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/termanix/PHPGrukul-Pre-School-Enrollment-System-v1.0/blob/main/CVE-2023-47445%20PHPGurukul-Pre-School-Enrollment-System-v1.0%20SQL%20Injection.md", + "url": "https://github.com/termanix/PHPGrukul-Pre-School-Enrollment-System-v1.0/blob/main/CVE-2023-47445%20PHPGurukul-Pre-School-Enrollment-System-v1.0%20SQL%20Injection.md" } ] } diff --git a/2023/47xxx/CVE-2023-47446.json b/2023/47xxx/CVE-2023-47446.json index 1527aee2a07..bcae6a6e9ba 100644 --- a/2023/47xxx/CVE-2023-47446.json +++ b/2023/47xxx/CVE-2023-47446.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-47446", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-47446", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Pre-School Enrollment version 1.0 is vulnerable to Cross Site Scripting (XSS) on the profile.php page via fullname parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/termanix/PHPGrukul-Pre-School-Enrollment-System-v1.0/blob/main/CVE-2023-47446%20PHPGurukul-Pre-School-Enrollment-System-v1.0%20Stored%20XSS%20Vulnerability.md", + "url": "https://github.com/termanix/PHPGrukul-Pre-School-Enrollment-System-v1.0/blob/main/CVE-2023-47446%20PHPGurukul-Pre-School-Enrollment-System-v1.0%20Stored%20XSS%20Vulnerability.md" } ] } diff --git a/2023/47xxx/CVE-2023-47580.json b/2023/47xxx/CVE-2023-47580.json index 8c71194978c..6bc53184f5b 100644 --- a/2023/47xxx/CVE-2023-47580.json +++ b/2023/47xxx/CVE-2023-47580.json @@ -1,17 +1,83 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-47580", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Multiple improper restriction of operations within the bounds of a memory buffer issues exist in TELLUS V4.0.17.0 and earlier and TELLUS Lite V4.0.17.0 and earlier. If a user opens a specially crafted file (X1, V8, or V9 file), information may be disclosed and/or arbitrary code may be executed.\r\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Improper restriction of operations within the bounds of a memory buffer" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "FUJI ELECTRIC CO., LTD. and Hakko Electronics Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "TELLUS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "V4.0.17.0 and earlier" + } + ] + } + }, + { + "product_name": "TELLUS Lite", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "V4.0.17.0 and earlier" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://monitouch.fujielectric.com/site/download-e/03tellus_inf/index.php", + "refsource": "MISC", + "name": "https://monitouch.fujielectric.com/site/download-e/03tellus_inf/index.php" + }, + { + "url": "https://hakko-elec.co.jp/site/download/03tellus_inf/index.php", + "refsource": "MISC", + "name": "https://hakko-elec.co.jp/site/download/03tellus_inf/index.php" + }, + { + "url": "https://jvn.jp/en/vu/JVNVU93840158/", + "refsource": "MISC", + "name": "https://jvn.jp/en/vu/JVNVU93840158/" } ] } diff --git a/2023/47xxx/CVE-2023-47581.json b/2023/47xxx/CVE-2023-47581.json index ab0e5e8bd0d..4692799c8e0 100644 --- a/2023/47xxx/CVE-2023-47581.json +++ b/2023/47xxx/CVE-2023-47581.json @@ -1,17 +1,83 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-47581", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Out-of-bounds read vulnerability exists in TELLUS V4.0.17.0 and earlier and TELLUS Lite V4.0.17.0 and earlier. If a user opens a specially crafted file (X1, V8, or V9 file), information may be disclosed and/or arbitrary code may be executed." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds read" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "FUJI ELECTRIC CO., LTD. and Hakko Electronics Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "TELLUS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "V4.0.17.0 and earlier" + } + ] + } + }, + { + "product_name": "TELLUS Lite", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "V4.0.17.0 and earlier" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://monitouch.fujielectric.com/site/download-e/03tellus_inf/index.php", + "refsource": "MISC", + "name": "https://monitouch.fujielectric.com/site/download-e/03tellus_inf/index.php" + }, + { + "url": "https://hakko-elec.co.jp/site/download/03tellus_inf/index.php", + "refsource": "MISC", + "name": "https://hakko-elec.co.jp/site/download/03tellus_inf/index.php" + }, + { + "url": "https://jvn.jp/en/vu/JVNVU93840158/", + "refsource": "MISC", + "name": "https://jvn.jp/en/vu/JVNVU93840158/" } ] } diff --git a/2023/47xxx/CVE-2023-47582.json b/2023/47xxx/CVE-2023-47582.json index 20de1753aa4..ec8bdc1b5cb 100644 --- a/2023/47xxx/CVE-2023-47582.json +++ b/2023/47xxx/CVE-2023-47582.json @@ -1,17 +1,83 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-47582", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Access of uninitialized pointer vulnerability exists in TELLUS V4.0.17.0 and earlier and TELLUS Lite V4.0.17.0 and earlier. If a user opens a specially crafted file (X1, V8, or V9 file), information may be disclosed and/or arbitrary code may be executed." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Access of uninitialized pointer" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "FUJI ELECTRIC CO., LTD. and Hakko Electronics Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "TELLUS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "V4.0.17.0 and earlier" + } + ] + } + }, + { + "product_name": "TELLUS Lite", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "V4.0.17.0 and earlier" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://monitouch.fujielectric.com/site/download-e/03tellus_inf/index.php", + "refsource": "MISC", + "name": "https://monitouch.fujielectric.com/site/download-e/03tellus_inf/index.php" + }, + { + "url": "https://hakko-elec.co.jp/site/download/03tellus_inf/index.php", + "refsource": "MISC", + "name": "https://hakko-elec.co.jp/site/download/03tellus_inf/index.php" + }, + { + "url": "https://jvn.jp/en/vu/JVNVU93840158/", + "refsource": "MISC", + "name": "https://jvn.jp/en/vu/JVNVU93840158/" } ] } diff --git a/2023/47xxx/CVE-2023-47583.json b/2023/47xxx/CVE-2023-47583.json index a9b72481cd1..affd2c025ed 100644 --- a/2023/47xxx/CVE-2023-47583.json +++ b/2023/47xxx/CVE-2023-47583.json @@ -1,17 +1,72 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-47583", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Multiple out-of-bounds read vulnerabilities exist in TELLUS Simulator V4.0.17.0 and earlier. If a user opens a specially crafted file (X1 or V9 file), information may be disclosed and/or arbitrary code may be executed." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bounds read" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "FUJI ELECTRIC CO., LTD. and Hakko Electronics Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "TELLUS Simulator", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "V4.0.17.0 and earlier" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://monitouch.fujielectric.com/site/download-e/03tellus_inf/index.php", + "refsource": "MISC", + "name": "https://monitouch.fujielectric.com/site/download-e/03tellus_inf/index.php" + }, + { + "url": "https://hakko-elec.co.jp/site/download/03tellus_inf/index.php", + "refsource": "MISC", + "name": "https://hakko-elec.co.jp/site/download/03tellus_inf/index.php" + }, + { + "url": "https://jvn.jp/en/vu/JVNVU93840158/", + "refsource": "MISC", + "name": "https://jvn.jp/en/vu/JVNVU93840158/" } ] }