mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b28d265a99
commit
c9475afbcb
@ -62,11 +62,6 @@
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1672",
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1672"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1672",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1672"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,11 +62,6 @@
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1668",
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1668"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1668",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1668"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,11 +62,6 @@
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1671",
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1671"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1671",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1671"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,11 +62,6 @@
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1664",
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1664"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1664",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1664"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,11 +62,6 @@
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1669",
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1669"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1669",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1669"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,11 +62,6 @@
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1670",
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1670"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1670",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1670"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,11 +62,6 @@
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1665",
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1665"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1665",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1665"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,11 +62,6 @@
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1665",
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1665"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1665",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1665"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,11 +62,6 @@
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1666",
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1666"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1666",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1666"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,11 +62,6 @@
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1666",
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1666"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1666",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1666"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -62,11 +62,6 @@
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1666",
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1666"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1666",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1666"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,17 +1,100 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-3835",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cna@vuldb.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A vulnerability classified as problematic has been found in Bug Finder MineStack 1.0. This affects an unknown part of the file /user/ticket/create of the component Ticket Handler. The manipulation of the argument message leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-235161 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
},
|
||||
{
|
||||
"lang": "deu",
|
||||
"value": "Es wurde eine Schwachstelle in Bug Finder MineStack 1.0 entdeckt. Sie wurde als problematisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei /user/ticket/create der Komponente Ticket Handler. Durch die Manipulation des Arguments message mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-79 Cross Site Scripting",
|
||||
"cweId": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Bug Finder",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "MineStack",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "1.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://vuldb.com/?id.235161",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?id.235161"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.235161",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?ctiid.235161"
|
||||
}
|
||||
]
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "skalvin (VulDB User)"
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"version": "3.1",
|
||||
"baseScore": 3.5,
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
{
|
||||
"version": "3.0",
|
||||
"baseScore": 3.5,
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
{
|
||||
"version": "2.0",
|
||||
"baseScore": 4,
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,105 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2023-3836",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "cna@vuldb.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A vulnerability classified as critical was found in Dahua Smart Park Management up to 20230713. This vulnerability affects unknown code of the file /emap/devicePoint_addImgIco?hasSubsystem=true. The manipulation of the argument upload leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-235162 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
},
|
||||
{
|
||||
"lang": "deu",
|
||||
"value": "In Dahua Smart Park Management bis 20230713 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Betroffen ist eine unbekannte Verarbeitung der Datei /emap/devicePoint_addImgIco?hasSubsystem=true. Durch Manipulation des Arguments upload mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-434 Unrestricted Upload",
|
||||
"cweId": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Dahua",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Smart Park Management",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "20230713"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://vuldb.com/?id.235162",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?id.235162"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.235162",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?ctiid.235162"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/qiuhuihk/cve/blob/main/upload.md",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/qiuhuihk/cve/blob/main/upload.md"
|
||||
}
|
||||
]
|
||||
},
|
||||
"credits": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "qiuhui (VulDB User)"
|
||||
}
|
||||
],
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"version": "3.1",
|
||||
"baseScore": 6.3,
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
{
|
||||
"version": "3.0",
|
||||
"baseScore": 6.3,
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
{
|
||||
"version": "2.0",
|
||||
"baseScore": 6.5,
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user