diff --git a/2023/42xxx/CVE-2023-42883.json b/2023/42xxx/CVE-2023-42883.json index ca32edd731d..d8674384894 100644 --- a/2023/42xxx/CVE-2023-42883.json +++ b/2023/42xxx/CVE-2023-42883.json @@ -151,6 +151,16 @@ "url": "http://seclists.org/fulldisclosure/2023/Dec/6", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Dec/6" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/13" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/12", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/12" } ] } diff --git a/2023/42xxx/CVE-2023-42884.json b/2023/42xxx/CVE-2023-42884.json index 8da54fcad71..1208237efe6 100644 --- a/2023/42xxx/CVE-2023-42884.json +++ b/2023/42xxx/CVE-2023-42884.json @@ -122,6 +122,11 @@ "url": "http://seclists.org/fulldisclosure/2023/Dec/8", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Dec/8" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/12", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/12" } ] } diff --git a/2023/42xxx/CVE-2023-42890.json b/2023/42xxx/CVE-2023-42890.json index 6e35b18fd90..673a351713b 100644 --- a/2023/42xxx/CVE-2023-42890.json +++ b/2023/42xxx/CVE-2023-42890.json @@ -141,6 +141,16 @@ "url": "http://seclists.org/fulldisclosure/2023/Dec/6", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Dec/6" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/13" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/12", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/12" } ] } diff --git a/2023/42xxx/CVE-2023-42898.json b/2023/42xxx/CVE-2023-42898.json index 4cca9d3ed62..78509388711 100644 --- a/2023/42xxx/CVE-2023-42898.json +++ b/2023/42xxx/CVE-2023-42898.json @@ -114,6 +114,21 @@ "url": "http://seclists.org/fulldisclosure/2023/Dec/9", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Dec/9" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/7", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/7" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/13" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/12", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/12" } ] } diff --git a/2023/42xxx/CVE-2023-42899.json b/2023/42xxx/CVE-2023-42899.json index e54d62757b1..8f28f0f443b 100644 --- a/2023/42xxx/CVE-2023-42899.json +++ b/2023/42xxx/CVE-2023-42899.json @@ -149,6 +149,16 @@ "url": "http://seclists.org/fulldisclosure/2023/Dec/11", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Dec/11" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/13" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/12", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/12" } ] } diff --git a/2023/42xxx/CVE-2023-42914.json b/2023/42xxx/CVE-2023-42914.json index d53d61f46a6..cef1a38df1c 100644 --- a/2023/42xxx/CVE-2023-42914.json +++ b/2023/42xxx/CVE-2023-42914.json @@ -129,6 +129,36 @@ "url": "http://seclists.org/fulldisclosure/2023/Dec/9", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Dec/9" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/7", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/7" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/10", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/10" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/8", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/8" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/11", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/11" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/13" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/12", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/12" } ] } diff --git a/2023/42xxx/CVE-2023-42916.json b/2023/42xxx/CVE-2023-42916.json index dcdd7220dce..7950fe1a739 100644 --- a/2023/42xxx/CVE-2023-42916.json +++ b/2023/42xxx/CVE-2023-42916.json @@ -132,6 +132,16 @@ "url": "http://seclists.org/fulldisclosure/2023/Dec/8", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Dec/8" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/13" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/12", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/12" } ] } diff --git a/2023/42xxx/CVE-2023-42917.json b/2023/42xxx/CVE-2023-42917.json index 88506ed49b4..854dd15b42a 100644 --- a/2023/42xxx/CVE-2023-42917.json +++ b/2023/42xxx/CVE-2023-42917.json @@ -132,6 +132,16 @@ "url": "http://seclists.org/fulldisclosure/2023/Dec/8", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Dec/8" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/13" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/12", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/12" } ] } diff --git a/2023/42xxx/CVE-2023-42919.json b/2023/42xxx/CVE-2023-42919.json index 9573846d94c..6f440820582 100644 --- a/2023/42xxx/CVE-2023-42919.json +++ b/2023/42xxx/CVE-2023-42919.json @@ -112,6 +112,31 @@ "url": "http://seclists.org/fulldisclosure/2023/Dec/9", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Dec/9" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/7", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/7" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/10", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/10" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/8", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/8" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/11", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/11" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/13" } ] } diff --git a/2023/42xxx/CVE-2023-42927.json b/2023/42xxx/CVE-2023-42927.json index 5f4a588f698..e6e6373a192 100644 --- a/2023/42xxx/CVE-2023-42927.json +++ b/2023/42xxx/CVE-2023-42927.json @@ -102,6 +102,11 @@ "url": "http://seclists.org/fulldisclosure/2023/Dec/7", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Dec/7" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/13", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/13" } ] } diff --git a/2023/45xxx/CVE-2023-45801.json b/2023/45xxx/CVE-2023-45801.json index 89c26344744..b3092e2c087 100644 --- a/2023/45xxx/CVE-2023-45801.json +++ b/2023/45xxx/CVE-2023-45801.json @@ -1,17 +1,88 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-45801", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "vuln@krcert.or.kr", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Authentication vulnerability in Nadatel DVR allows Information Elicitation.This issue affects DVR: from 3.0.0 before 9.9.0.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-287 Improper Authentication", + "cweId": "CWE-287" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Nadatel", + "product": { + "product_data": [ + { + "product_name": "DVR", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "3.0.0", + "version_value": "9.9.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "http://www.nadatel.com/", + "refsource": "MISC", + "name": "http://www.nadatel.com/" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "version": "3.1" } ] } diff --git a/2023/49xxx/CVE-2023-49287.json b/2023/49xxx/CVE-2023-49287.json index 19e9a3cefcf..b9c496b5455 100644 --- a/2023/49xxx/CVE-2023-49287.json +++ b/2023/49xxx/CVE-2023-49287.json @@ -82,6 +82,11 @@ "url": "http://packetstormsecurity.com/files/176060/TinyDir-1.2.5-Buffer-Overflow.html", "refsource": "MISC", "name": "http://packetstormsecurity.com/files/176060/TinyDir-1.2.5-Buffer-Overflow.html" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/14", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/14" } ] }, diff --git a/2023/6xxx/CVE-2023-6185.json b/2023/6xxx/CVE-2023-6185.json index 392f9de4b9e..4ef53559a84 100644 --- a/2023/6xxx/CVE-2023-6185.json +++ b/2023/6xxx/CVE-2023-6185.json @@ -68,6 +68,11 @@ "url": "https://www.debian.org/security/2023/dsa-5574", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5574" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB7UB6CTWQUDOE657OVVRSDYUY3IPBJG/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB7UB6CTWQUDOE657OVVRSDYUY3IPBJG/" } ] }, diff --git a/2023/6xxx/CVE-2023-6186.json b/2023/6xxx/CVE-2023-6186.json index f361ea3185d..34dc3c69b4e 100644 --- a/2023/6xxx/CVE-2023-6186.json +++ b/2023/6xxx/CVE-2023-6186.json @@ -68,6 +68,11 @@ "url": "https://www.debian.org/security/2023/dsa-5574", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5574" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB7UB6CTWQUDOE657OVVRSDYUY3IPBJG/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB7UB6CTWQUDOE657OVVRSDYUY3IPBJG/" } ] }, diff --git a/2023/6xxx/CVE-2023-6269.json b/2023/6xxx/CVE-2023-6269.json index 10c9cb2c4ab..72b1362fddd 100644 --- a/2023/6xxx/CVE-2023-6269.json +++ b/2023/6xxx/CVE-2023-6269.json @@ -88,6 +88,11 @@ "url": "https://r.sec-consult.com/unifyroot", "refsource": "MISC", "name": "https://r.sec-consult.com/unifyroot" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Dec/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Dec/16" } ] },