From cdac9c921cc388f3dcd9f025cae3a73b1f68dee6 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 28 Jun 2023 22:00:43 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2023/34xxx/CVE-2023-34647.json | 56 ++++++++++++++++++--- 2023/34xxx/CVE-2023-34736.json | 56 ++++++++++++++++++--- 2023/36xxx/CVE-2023-36474.json | 91 ++++++++++++++++++++++++++++++++-- 2023/3xxx/CVE-2023-3357.json | 50 +++++++++++++++++-- 2023/3xxx/CVE-2023-3358.json | 50 +++++++++++++++++-- 2023/3xxx/CVE-2023-3359.json | 50 +++++++++++++++++-- 2023/3xxx/CVE-2023-3389.json | 14 +++++- 2023/3xxx/CVE-2023-3454.json | 18 +++++++ 8 files changed, 358 insertions(+), 27 deletions(-) create mode 100644 2023/3xxx/CVE-2023-3454.json diff --git a/2023/34xxx/CVE-2023-34647.json b/2023/34xxx/CVE-2023-34647.json index 85f95aedbfd..448596e133a 100644 --- a/2023/34xxx/CVE-2023-34647.json +++ b/2023/34xxx/CVE-2023-34647.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-34647", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-34647", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting (XSS)." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/ckalnarayan/Common-Vulnerabilities-and-Exposures/blob/main/CVE-2023-34647", + "url": "https://github.com/ckalnarayan/Common-Vulnerabilities-and-Exposures/blob/main/CVE-2023-34647" } ] } diff --git a/2023/34xxx/CVE-2023-34736.json b/2023/34xxx/CVE-2023-34736.json index 85d0837bb5b..b470d76aaba 100644 --- a/2023/34xxx/CVE-2023-34736.json +++ b/2023/34xxx/CVE-2023-34736.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-34736", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-34736", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Guantang Equipment Management System version 4.12 is vulnerable to Arbitrary File Upload." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/prismbreak/vulnerabilities/issues/5", + "refsource": "MISC", + "name": "https://github.com/prismbreak/vulnerabilities/issues/5" } ] } diff --git a/2023/36xxx/CVE-2023-36474.json b/2023/36xxx/CVE-2023-36474.json index 5e2f8be5a08..7b1a4308353 100644 --- a/2023/36xxx/CVE-2023-36474.json +++ b/2023/36xxx/CVE-2023-36474.json @@ -1,17 +1,100 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-36474", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security-advisories@github.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Interactsh is an open-source tool for detecting out-of-band interactions. Domains configured with interactsh server prior to version 1.0.0 were vulnerable to subdomain takeover for a specific subdomain, i.e `app.` Interactsh server used to create cname entries for `app` pointing to `projectdiscovery.github.io` as default, which intended to used for hosting interactsh web client using GitHub pages. This is a security issue with a self-hosted interactsh server in which the user may not have configured a web client but still have a CNAME entry pointing to GitHub pages, making them vulnerable to subdomain takeover. This allows a threat actor to host / run arbitrary client side code (cross-site scripting) in a user's browser when browsing the vulnerable subdomain. Version 1.0.0 fixes this issue by making CNAME optional, rather than default." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "projectdiscovery", + "product": { + "product_data": [ + { + "product_name": "interactsh", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "< 1.0.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/projectdiscovery/interactsh/security/advisories/GHSA-m36x-mgfh-8g78", + "refsource": "MISC", + "name": "https://github.com/projectdiscovery/interactsh/security/advisories/GHSA-m36x-mgfh-8g78" + }, + { + "url": "https://github.com/projectdiscovery/interactsh/issues/136", + "refsource": "MISC", + "name": "https://github.com/projectdiscovery/interactsh/issues/136" + }, + { + "url": "https://github.com/projectdiscovery/interactsh/pull/155", + "refsource": "MISC", + "name": "https://github.com/projectdiscovery/interactsh/pull/155" + }, + { + "url": "https://labs.detectify.com/2014/10/21/hostile-subdomain-takeover-using-herokugithubdesk-more/", + "refsource": "MISC", + "name": "https://labs.detectify.com/2014/10/21/hostile-subdomain-takeover-using-herokugithubdesk-more/" + } + ] + }, + "source": { + "advisory": "GHSA-m36x-mgfh-8g78", + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 8.2, + "baseSeverity": "HIGH", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N", + "version": "3.1" } ] } diff --git a/2023/3xxx/CVE-2023-3357.json b/2023/3xxx/CVE-2023-3357.json index 5e3e11da7bf..5e5de2bd5b0 100644 --- a/2023/3xxx/CVE-2023-3357.json +++ b/2023/3xxx/CVE-2023-3357.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-3357", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secalert@redhat.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Kernel", + "version": { + "version_data": [ + { + "version_value": "kernel 6.1-rc8" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-476" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=53ffa6a9f83b2170c60591da1ead8791d5a42e81", + "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=53ffa6a9f83b2170c60591da1ead8791d5a42e81" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A NULL pointer dereference flaw was found in the Linux kernel AMD Sensor Fusion Hub driver. This flaw allows a local user to crash the system." } ] } diff --git a/2023/3xxx/CVE-2023-3358.json b/2023/3xxx/CVE-2023-3358.json index d8edb9acb28..f8b0a69327e 100644 --- a/2023/3xxx/CVE-2023-3358.json +++ b/2023/3xxx/CVE-2023-3358.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-3358", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secalert@redhat.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Kernel", + "version": { + "version_data": [ + { + "version_value": "kernel 6.1-rc8" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-476" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d40c3ec3dc4ad78017de6c3a38979f57aaaab8", + "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d40c3ec3dc4ad78017de6c3a38979f57aaaab8" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A null pointer dereference was found in the Linux kernel's Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the system." } ] } diff --git a/2023/3xxx/CVE-2023-3359.json b/2023/3xxx/CVE-2023-3359.json index 7a48594a702..8096bd658b3 100644 --- a/2023/3xxx/CVE-2023-3359.json +++ b/2023/3xxx/CVE-2023-3359.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-3359", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secalert@redhat.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Kernel", + "version": { + "version_data": [ + { + "version_value": "kernel 6.1-rc8" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-476" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b0576ade3aaf24b376ea1a4406ae138e2a22b0c0", + "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b0576ade3aaf24b376ea1a4406ae138e2a22b0c0" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in the Linux kernel brcm_nvram_parse in drivers/nvmem/brcm_nvram.c. Lacks for the check of the return value of kzalloc() can cause the NULL Pointer Dereference." } ] } diff --git a/2023/3xxx/CVE-2023-3389.json b/2023/3xxx/CVE-2023-3389.json index 7790a5f8d79..b1d9dca2d2d 100644 --- a/2023/3xxx/CVE-2023-3389.json +++ b/2023/3xxx/CVE-2023-3389.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation.\n\nRacing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer.\n\nWe recommend upgrading past commit 4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and\u00a00e388fce7aec40992eadee654193cad345d62663 for 5.15 stable.\n\n" + "value": "A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation.\n\nRacing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer.\n\nWe recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and\u00a00e388fce7aec40992eadee654193cad345d62663 for 5.15 stable).\n\n" } ] }, @@ -42,7 +42,7 @@ { "version_affected": "<", "version_name": "5.13", - "version_value": "6.0" + "version_value": "6.4" }, { "version_affected": "<", @@ -79,6 +79,16 @@ "url": "https://kernel.dance/4716c73b188566865bdd79c3a6709696a224ac04", "refsource": "MISC", "name": "https://kernel.dance/4716c73b188566865bdd79c3a6709696a224ac04" + }, + { + "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef7dfac51d8ed961b742218f526bd589f3900a59", + "refsource": "MISC", + "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef7dfac51d8ed961b742218f526bd589f3900a59" + }, + { + "url": "https://kernel.dance/ef7dfac51d8ed961b742218f526bd589f3900a59", + "refsource": "MISC", + "name": "https://kernel.dance/ef7dfac51d8ed961b742218f526bd589f3900a59" } ] }, diff --git a/2023/3xxx/CVE-2023-3454.json b/2023/3xxx/CVE-2023-3454.json new file mode 100644 index 00000000000..d75e750731e --- /dev/null +++ b/2023/3xxx/CVE-2023-3454.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-3454", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file