From ef0dc4cc726bc2c7e15597b1ac97342c433fdb2e Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 31 Oct 2023 14:00:34 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/28xxx/CVE-2020-28243.json | 5 ++ 2020/28xxx/CVE-2020-28972.json | 5 ++ 2020/35xxx/CVE-2020-35662.json | 5 ++ 2021/21xxx/CVE-2021-21996.json | 5 ++ 2021/25xxx/CVE-2021-25281.json | 5 ++ 2021/25xxx/CVE-2021-25282.json | 5 ++ 2021/25xxx/CVE-2021-25283.json | 5 ++ 2021/25xxx/CVE-2021-25284.json | 5 ++ 2021/31xxx/CVE-2021-31607.json | 5 ++ 2021/3xxx/CVE-2021-3144.json | 5 ++ 2021/3xxx/CVE-2021-3148.json | 5 ++ 2021/3xxx/CVE-2021-3197.json | 5 ++ 2022/22xxx/CVE-2022-22934.json | 5 ++ 2022/22xxx/CVE-2022-22935.json | 5 ++ 2022/22xxx/CVE-2022-22936.json | 5 ++ 2022/22xxx/CVE-2022-22941.json | 5 ++ 2022/22xxx/CVE-2022-22967.json | 5 ++ 2023/24xxx/CVE-2023-24000.json | 97 ++++++++++++++++++++++++++-- 2023/25xxx/CVE-2023-25045.json | 113 +++++++++++++++++++++++++++++++-- 2023/25xxx/CVE-2023-25047.json | 97 ++++++++++++++++++++++++++-- 2023/28xxx/CVE-2023-28777.json | 97 ++++++++++++++++++++++++++-- 2023/46xxx/CVE-2023-46976.json | 56 ++++++++++++++-- 2023/46xxx/CVE-2023-46977.json | 56 ++++++++++++++-- 2023/46xxx/CVE-2023-46978.json | 56 ++++++++++++++-- 2023/46xxx/CVE-2023-46979.json | 56 ++++++++++++++-- 2023/4xxx/CVE-2023-4250.json | 72 +++++++++++++++++++-- 2023/4xxx/CVE-2023-4251.json | 72 +++++++++++++++++++-- 2023/4xxx/CVE-2023-4390.json | 72 +++++++++++++++++++-- 2023/4xxx/CVE-2023-4610.json | 8 +-- 2023/4xxx/CVE-2023-4823.json | 72 +++++++++++++++++++-- 2023/4xxx/CVE-2023-4836.json | 77 ++++++++++++++++++++-- 2023/5xxx/CVE-2023-5098.json | 72 +++++++++++++++++++-- 2023/5xxx/CVE-2023-5211.json | 76 ++++++++++++++++++++-- 2023/5xxx/CVE-2023-5229.json | 72 +++++++++++++++++++-- 2023/5xxx/CVE-2023-5237.json | 77 ++++++++++++++++++++-- 2023/5xxx/CVE-2023-5238.json | 72 +++++++++++++++++++-- 2023/5xxx/CVE-2023-5243.json | 81 +++++++++++++++++++++-- 2023/5xxx/CVE-2023-5307.json | 77 ++++++++++++++++++++-- 2023/5xxx/CVE-2023-5360.json | 72 +++++++++++++++++++-- 2023/5xxx/CVE-2023-5458.json | 72 +++++++++++++++++++-- 2023/5xxx/CVE-2023-5519.json | 68 ++++++++++++++++++-- 2023/5xxx/CVE-2023-5878.json | 18 ++++++ 2023/5xxx/CVE-2023-5879.json | 18 ++++++ 2023/5xxx/CVE-2023-5880.json | 18 ++++++ 2023/5xxx/CVE-2023-5881.json | 18 ++++++ 45 files changed, 1775 insertions(+), 122 deletions(-) create mode 100644 2023/5xxx/CVE-2023-5878.json create mode 100644 2023/5xxx/CVE-2023-5879.json create mode 100644 2023/5xxx/CVE-2023-5880.json create mode 100644 2023/5xxx/CVE-2023-5881.json diff --git a/2020/28xxx/CVE-2020-28243.json b/2020/28xxx/CVE-2020-28243.json index e507be7d8d3..bbf6ee78449 100644 --- a/2020/28xxx/CVE-2020-28243.json +++ b/2020/28xxx/CVE-2020-28243.json @@ -101,6 +101,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220103 [SECURITY] [DLA 2480-2] salt regression update", "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00000.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] } diff --git a/2020/28xxx/CVE-2020-28972.json b/2020/28xxx/CVE-2020-28972.json index efdecb514b2..46b85dcafe0 100644 --- a/2020/28xxx/CVE-2020-28972.json +++ b/2020/28xxx/CVE-2020-28972.json @@ -86,6 +86,11 @@ "refsource": "DEBIAN", "name": "DSA-5011", "url": "https://www.debian.org/security/2021/dsa-5011" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] } diff --git a/2020/35xxx/CVE-2020-35662.json b/2020/35xxx/CVE-2020-35662.json index 9ff9cb24353..3289b7d5ac2 100644 --- a/2020/35xxx/CVE-2020-35662.json +++ b/2020/35xxx/CVE-2020-35662.json @@ -86,6 +86,11 @@ "refsource": "DEBIAN", "name": "DSA-5011", "url": "https://www.debian.org/security/2021/dsa-5011" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] }, diff --git a/2021/21xxx/CVE-2021-21996.json b/2021/21xxx/CVE-2021-21996.json index 325f0c4fcb6..b45bd059e76 100644 --- a/2021/21xxx/CVE-2021-21996.json +++ b/2021/21xxx/CVE-2021-21996.json @@ -78,6 +78,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20211121 [SECURITY] [DLA 2823-2] salt regression update", "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00019.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] }, diff --git a/2021/25xxx/CVE-2021-25281.json b/2021/25xxx/CVE-2021-25281.json index 51eaf5eed00..28af7140ad9 100644 --- a/2021/25xxx/CVE-2021-25281.json +++ b/2021/25xxx/CVE-2021-25281.json @@ -101,6 +101,11 @@ "refsource": "DEBIAN", "name": "DSA-5011", "url": "https://www.debian.org/security/2021/dsa-5011" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] } diff --git a/2021/25xxx/CVE-2021-25282.json b/2021/25xxx/CVE-2021-25282.json index 5ce7d40f6a1..b0675828dde 100644 --- a/2021/25xxx/CVE-2021-25282.json +++ b/2021/25xxx/CVE-2021-25282.json @@ -101,6 +101,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220103 [SECURITY] [DLA 2480-2] salt regression update", "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00000.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] } diff --git a/2021/25xxx/CVE-2021-25283.json b/2021/25xxx/CVE-2021-25283.json index b7d8bea10b8..0276b226564 100644 --- a/2021/25xxx/CVE-2021-25283.json +++ b/2021/25xxx/CVE-2021-25283.json @@ -91,6 +91,11 @@ "refsource": "DEBIAN", "name": "DSA-5011", "url": "https://www.debian.org/security/2021/dsa-5011" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] } diff --git a/2021/25xxx/CVE-2021-25284.json b/2021/25xxx/CVE-2021-25284.json index b48676c35c5..7f1f7580bcc 100644 --- a/2021/25xxx/CVE-2021-25284.json +++ b/2021/25xxx/CVE-2021-25284.json @@ -96,6 +96,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220103 [SECURITY] [DLA 2480-2] salt regression update", "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00000.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] } diff --git a/2021/31xxx/CVE-2021-31607.json b/2021/31xxx/CVE-2021-31607.json index be9c0431c98..bf6176e2033 100644 --- a/2021/31xxx/CVE-2021-31607.json +++ b/2021/31xxx/CVE-2021-31607.json @@ -86,6 +86,11 @@ "refsource": "DEBIAN", "name": "DSA-5011", "url": "https://www.debian.org/security/2021/dsa-5011" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] } diff --git a/2021/3xxx/CVE-2021-3144.json b/2021/3xxx/CVE-2021-3144.json index 5ed3d329df2..08cb777da1f 100644 --- a/2021/3xxx/CVE-2021-3144.json +++ b/2021/3xxx/CVE-2021-3144.json @@ -91,6 +91,11 @@ "refsource": "DEBIAN", "name": "DSA-5011", "url": "https://www.debian.org/security/2021/dsa-5011" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] } diff --git a/2021/3xxx/CVE-2021-3148.json b/2021/3xxx/CVE-2021-3148.json index 5da9f1daf5a..b4d363a3438 100644 --- a/2021/3xxx/CVE-2021-3148.json +++ b/2021/3xxx/CVE-2021-3148.json @@ -91,6 +91,11 @@ "refsource": "DEBIAN", "name": "DSA-5011", "url": "https://www.debian.org/security/2021/dsa-5011" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] } diff --git a/2021/3xxx/CVE-2021-3197.json b/2021/3xxx/CVE-2021-3197.json index 357b4c58e8f..a222f1e64d0 100644 --- a/2021/3xxx/CVE-2021-3197.json +++ b/2021/3xxx/CVE-2021-3197.json @@ -96,6 +96,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220103 [SECURITY] [DLA 2480-2] salt regression update", "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00000.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] } diff --git a/2022/22xxx/CVE-2022-22934.json b/2022/22xxx/CVE-2022-22934.json index a04df943adf..0c4dd39f153 100644 --- a/2022/22xxx/CVE-2022-22934.json +++ b/2022/22xxx/CVE-2022-22934.json @@ -58,6 +58,11 @@ "refsource": "MISC", "name": "https://repo.saltproject.io/", "url": "https://repo.saltproject.io/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] }, diff --git a/2022/22xxx/CVE-2022-22935.json b/2022/22xxx/CVE-2022-22935.json index 3a6b7e3597a..3b231254594 100644 --- a/2022/22xxx/CVE-2022-22935.json +++ b/2022/22xxx/CVE-2022-22935.json @@ -58,6 +58,11 @@ "refsource": "MISC", "name": "https://repo.saltproject.io/", "url": "https://repo.saltproject.io/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] }, diff --git a/2022/22xxx/CVE-2022-22936.json b/2022/22xxx/CVE-2022-22936.json index 10840d20d6c..15af6b29848 100644 --- a/2022/22xxx/CVE-2022-22936.json +++ b/2022/22xxx/CVE-2022-22936.json @@ -58,6 +58,11 @@ "refsource": "MISC", "name": "https://repo.saltproject.io/", "url": "https://repo.saltproject.io/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] }, diff --git a/2022/22xxx/CVE-2022-22941.json b/2022/22xxx/CVE-2022-22941.json index 18cc80b0279..5c532a0b90d 100644 --- a/2022/22xxx/CVE-2022-22941.json +++ b/2022/22xxx/CVE-2022-22941.json @@ -58,6 +58,11 @@ "refsource": "MISC", "name": "https://repo.saltproject.io/", "url": "https://repo.saltproject.io/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] }, diff --git a/2022/22xxx/CVE-2022-22967.json b/2022/22xxx/CVE-2022-22967.json index 9455655b548..9cafd03026e 100644 --- a/2022/22xxx/CVE-2022-22967.json +++ b/2022/22xxx/CVE-2022-22967.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://saltproject.io/security_announcements/salt-security-advisory-release-june-21st-2022/,", "url": "https://saltproject.io/security_announcements/salt-security-advisory-release-june-21st-2022/," + }, + { + "refsource": "GENTOO", + "name": "GLSA-202310-22", + "url": "https://security.gentoo.org/glsa/202310-22" } ] }, diff --git a/2023/24xxx/CVE-2023-24000.json b/2023/24xxx/CVE-2023-24000.json index e0f61b2d61f..abf0267018a 100644 --- a/2023/24xxx/CVE-2023-24000.json +++ b/2023/24xxx/CVE-2023-24000.json @@ -1,18 +1,105 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-24000", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in GamiPress gamipress allows SQL Injection.This issue affects GamiPress: from n/a through 2.5.7.\n\n" } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "GamiPress", + "product": { + "product_data": [ + { + "product_name": "GamiPress", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "2.5.7.1", + "status": "unaffected" + } + ], + "lessThanOrEqual": "2.5.7", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/gamipress/wordpress-gamipress-plugin-2-5-7-unauthenticated-sql-injection-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/gamipress/wordpress-gamipress-plugin-2-5-7-unauthenticated-sql-injection-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 2.5.7.1 or a higher version." + } + ], + "value": "Update to\u00a02.5.7.1 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Dave Jong (Patchstack)" + } + ] } \ No newline at end of file diff --git a/2023/25xxx/CVE-2023-25045.json b/2023/25xxx/CVE-2023-25045.json index 64e3d6a839a..f5b7967bd84 100644 --- a/2023/25xxx/CVE-2023-25045.json +++ b/2023/25xxx/CVE-2023-25045.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-25045", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. Carr RSVPMaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 9.9.3.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "David F. Carr", + "product": { + "product_data": [ + { + "product_name": "RSVPMaker", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "9.9.4", + "status": "unaffected" + } + ], + "lessThanOrEqual": "9.9.3", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/rsvpmaker/wordpress-rsvpmaker-plugin-9-9-3-sql-injection-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/rsvpmaker/wordpress-rsvpmaker-plugin-9-9-3-sql-injection-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 9.9.4 or a higher version." + } + ], + "value": "Update to\u00a09.9.4 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Aldo Dimas Anugrah K (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "privilegesRequired": "HIGH", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:H", + "version": "3.1" } ] } diff --git a/2023/25xxx/CVE-2023-25047.json b/2023/25xxx/CVE-2023-25047.json index f613a3d85d8..e6bca2ff289 100644 --- a/2023/25xxx/CVE-2023-25047.json +++ b/2023/25xxx/CVE-2023-25047.json @@ -1,18 +1,105 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-25047", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. Carr RSVPMaker rsvpmaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 9.9.3.\n\n" } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "David F. Carr", + "product": { + "product_data": [ + { + "product_name": "RSVPMaker", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "9.9.4", + "status": "unaffected" + } + ], + "lessThanOrEqual": "9.9.3", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/rsvpmaker/wordpress-rsvpmaker-plugin-9-9-3-sql-injection-vulnerability-2?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/rsvpmaker/wordpress-rsvpmaker-plugin-9-9-3-sql-injection-vulnerability-2?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 9.9.4 or a higher version." + } + ], + "value": "Update to\u00a09.9.4 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Muhammad Arsalan Diponegoro - tripoloski (Patchstack Alliance)" + } + ] } \ No newline at end of file diff --git a/2023/28xxx/CVE-2023-28777.json b/2023/28xxx/CVE-2023-28777.json index 8a79926254f..e7bc977e9c0 100644 --- a/2023/28xxx/CVE-2023-28777.json +++ b/2023/28xxx/CVE-2023-28777.json @@ -1,18 +1,105 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-28777", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LearnDash LearnDash LMS allows SQL Injection.This issue affects LearnDash LMS: from n/a through 4.5.3.\n\n" } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "LearnDash", + "product": { + "product_data": [ + { + "product_name": "LearnDash LMS", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "4.5.3.1", + "status": "unaffected" + } + ], + "lessThanOrEqual": "4.5.3", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/sfwd-lms/wordpress-learndash-lms-plugin-4-5-3-contributor-sql-injection-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/sfwd-lms/wordpress-learndash-lms-plugin-4-5-3-contributor-sql-injection-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 4.5.3.1 or a higher version." + } + ], + "value": "Update to\u00a04.5.3.1 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Rafie Muhammad (Patchstack)" + } + ] } \ No newline at end of file diff --git a/2023/46xxx/CVE-2023-46976.json b/2023/46xxx/CVE-2023-46976.json index c31073ba3c8..72782bd8685 100644 --- a/2023/46xxx/CVE-2023-46976.json +++ b/2023/46xxx/CVE-2023-46976.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-46976", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-46976", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "TOTOLINK A3300R 17.0.0cu.557_B20221024 contains a command injection via the file_name parameter in the UploadFirmwareFile function." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/shinypolaris/vuln-reports/blob/master/TOTOLINK%20A3300R/1/README.md", + "refsource": "MISC", + "name": "https://github.com/shinypolaris/vuln-reports/blob/master/TOTOLINK%20A3300R/1/README.md" } ] } diff --git a/2023/46xxx/CVE-2023-46977.json b/2023/46xxx/CVE-2023-46977.json index 0a9eef0aae5..68ad790f577 100644 --- a/2023/46xxx/CVE-2023-46977.json +++ b/2023/46xxx/CVE-2023-46977.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-46977", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-46977", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "TOTOLINK LR1200GB V9.1.0u.6619_B20230130 was discovered to contain a stack overflow via the password parameter in the function loginAuth." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/shinypolaris/vuln-reports/blob/master/TOTOLINK%20LR1200GB/1/README.md", + "refsource": "MISC", + "name": "https://github.com/shinypolaris/vuln-reports/blob/master/TOTOLINK%20LR1200GB/1/README.md" } ] } diff --git a/2023/46xxx/CVE-2023-46978.json b/2023/46xxx/CVE-2023-46978.json index 8a3c851173a..c5f6730e659 100644 --- a/2023/46xxx/CVE-2023-46978.json +++ b/2023/46xxx/CVE-2023-46978.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-46978", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-46978", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "TOTOLINK X6000R V9.4.0cu.852_B20230719 is vulnerable to Incorrect Access Control.Attackers can reset login password & WIFI passwords without authentication." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/shinypolaris/vuln-reports/blob/master/TOTOLINK%20X6000R/1/README.md", + "refsource": "MISC", + "name": "https://github.com/shinypolaris/vuln-reports/blob/master/TOTOLINK%20X6000R/1/README.md" } ] } diff --git a/2023/46xxx/CVE-2023-46979.json b/2023/46xxx/CVE-2023-46979.json index e0a09329564..443769c5a96 100644 --- a/2023/46xxx/CVE-2023-46979.json +++ b/2023/46xxx/CVE-2023-46979.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-46979", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-46979", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "TOTOLINK X6000R V9.4.0cu.852_B20230719 was discovered to contain a command injection vulnerability via the enable parameter in the setLedCfg function." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/shinypolaris/vuln-reports/blob/master/TOTOLINK%20X6000R/2/README.md", + "refsource": "MISC", + "name": "https://github.com/shinypolaris/vuln-reports/blob/master/TOTOLINK%20X6000R/2/README.md" } ] } diff --git a/2023/4xxx/CVE-2023-4250.json b/2023/4xxx/CVE-2023-4250.json index cae7946e509..61b91b782f6 100644 --- a/2023/4xxx/CVE-2023-4250.json +++ b/2023/4xxx/CVE-2023-4250.json @@ -1,18 +1,80 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-4250", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The EventPrime WordPress plugin before 3.2.0 does not sanitise and escape some parameters before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross-Site Scripting (XSS)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "EventPrime", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "3.2.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/9c271619-f478-45c3-91d9-be0f55ee06a2", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/9c271619-f478-45c3-91d9-be0f55ee06a2" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Miguel Santareno" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2023/4xxx/CVE-2023-4251.json b/2023/4xxx/CVE-2023-4251.json index 0b22e78055b..96cb8df7873 100644 --- a/2023/4xxx/CVE-2023-4251.json +++ b/2023/4xxx/CVE-2023-4251.json @@ -1,18 +1,80 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-4251", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The EventPrime WordPress plugin before 3.2.0 does not have CSRF checks when creating bookings, which could allow attackers to make logged in users create unwanted bookings via CSRF attacks." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-352 Cross-Site Request Forgery (CSRF)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "EventPrime", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "3.2.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/ce564628-3d15-4bc5-8b8e-60b71786ac19", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/ce564628-3d15-4bc5-8b8e-60b71786ac19" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Alex Sanford" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2023/4xxx/CVE-2023-4390.json b/2023/4xxx/CVE-2023-4390.json index a89b8aa1784..c4efa184e0c 100644 --- a/2023/4xxx/CVE-2023-4390.json +++ b/2023/4xxx/CVE-2023-4390.json @@ -1,18 +1,80 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-4390", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Popup box WordPress plugin before 3.7.2 does not sanitize and escape some Popup fields, which could allow high-privilege users such as an administrator to inject arbitrary web scripts even when the unfiltered_html capability is disallowed (for example in a multisite setup)." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross-Site Scripting (XSS)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "Popup box", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "3.7.2" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/9fd2eb81-185d-4d42-8acf-925664b7cb2f", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/9fd2eb81-185d-4d42-8acf-925664b7cb2f" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Prasad Borvankar" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2023/4xxx/CVE-2023-4610.json b/2023/4xxx/CVE-2023-4610.json index 2d2ab59075b..911b63b6f1c 100644 --- a/2023/4xxx/CVE-2023-4610.json +++ b/2023/4xxx/CVE-2023-4610.json @@ -1,17 +1,17 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-4610", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secalert@redhat.com", + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** The SRCU code was added in upstream kernel v6.4-rc1 and removed before v6.4. This bug only existed in development kernels. Please see https://lore.kernel.org/all/ZTKVfoQZplpB8rki@casper.infradead.org and https://bugzilla.suse.com/show_bug.cgi?id=1215932 for more information." } ] } diff --git a/2023/4xxx/CVE-2023-4823.json b/2023/4xxx/CVE-2023-4823.json index 478722c992c..021f86598fd 100644 --- a/2023/4xxx/CVE-2023-4823.json +++ b/2023/4xxx/CVE-2023-4823.json @@ -1,18 +1,80 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-4823", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The WP Meta and Date Remover WordPress plugin before 2.2.0 provides an AJAX endpoint for configuring the plugin settings. This endpoint has no capability checks and does not sanitize the user input, which is then later output unescaped. Allowing any authenticated users, such as subscriber change them and perform Stored Cross-Site Scripting." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross-Site Scripting (XSS)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "WP Meta and Date Remover", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "2.2.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/84f53e27-d8d2-4fa3-91f9-447037508d30", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/84f53e27-d8d2-4fa3-91f9-447037508d30" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "dc11" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2023/4xxx/CVE-2023-4836.json b/2023/4xxx/CVE-2023-4836.json index 0d67063e1c5..b26d64182e4 100644 --- a/2023/4xxx/CVE-2023-4836.json +++ b/2023/4xxx/CVE-2023-4836.json @@ -1,18 +1,85 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-4836", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The WordPress File Sharing Plugin WordPress plugin before 2.0.5 does not check authorization before displaying files and folders, allowing users to gain access to those filed by manipulating IDs which can easily be brute forced" } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-639 Authorization Bypass Through User-Controlled Key" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "WordPress File Sharing Plugin", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "2.0.5" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/c17f2534-d791-4fe3-b45b-875777585dc6", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/c17f2534-d791-4fe3-b45b-875777585dc6" + }, + { + "url": "https://research.cleantalk.org/cve-2023-4836-user-private-files-idor-to-sensitive-data-and-private-files-exposure-leak-of-info-poc", + "refsource": "MISC", + "name": "https://research.cleantalk.org/cve-2023-4836-user-private-files-idor-to-sensitive-data-and-private-files-exposure-leak-of-info-poc" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Dmitrii Ignatyev" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2023/5xxx/CVE-2023-5098.json b/2023/5xxx/CVE-2023-5098.json index 344544e7f0b..bbdaae3bbab 100644 --- a/2023/5xxx/CVE-2023-5098.json +++ b/2023/5xxx/CVE-2023-5098.json @@ -1,18 +1,80 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-5098", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Campaign Monitor Forms by Optin Cat WordPress plugin before 2.5.6 does not prevent users with low privileges (like subscribers) from overwriting any options on a site with the string \"true\", which could lead to a variety of outcomes, including DoS." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-284 Improper Access Control" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "Campaign Monitor Forms by Optin Cat", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "2.5.6" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/3167a83c-291e-4372-a42e-d842205ba722", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/3167a83c-291e-4372-a42e-d842205ba722" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Francesco Marano" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2023/5xxx/CVE-2023-5211.json b/2023/5xxx/CVE-2023-5211.json index 13abfb4cfb2..9297f7e750d 100644 --- a/2023/5xxx/CVE-2023-5211.json +++ b/2023/5xxx/CVE-2023-5211.json @@ -1,18 +1,84 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-5211", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Fattura24 WordPress plugin before 6.2.8 does not sanitize or escape the 'id' parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting vulnerability." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross-Site Scripting (XSS)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "Fattura24", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "6.2.8" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/aa868380-cda7-4ec6-8a3f-d9fa692908f2", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/aa868380-cda7-4ec6-8a3f-d9fa692908f2" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Enrico Marcolini" + }, + { + "lang": "en", + "value": "Claudio Marchesini" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2023/5xxx/CVE-2023-5229.json b/2023/5xxx/CVE-2023-5229.json index 6dca2814745..92dbbcb7655 100644 --- a/2023/5xxx/CVE-2023-5229.json +++ b/2023/5xxx/CVE-2023-5229.json @@ -1,18 +1,80 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-5229", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The E2Pdf WordPress plugin before 1.20.20 does not sanitize and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed" } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross-Site Scripting (XSS)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "E2Pdf", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "1.20.20" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/fb6ce636-9e0d-4c5c-bb95-dde1d2581245", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/fb6ce636-9e0d-4c5c-bb95-dde1d2581245" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Yassir Sbai Fahim" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2023/5xxx/CVE-2023-5237.json b/2023/5xxx/CVE-2023-5237.json index d377bf2ed0a..181e7553584 100644 --- a/2023/5xxx/CVE-2023-5237.json +++ b/2023/5xxx/CVE-2023-5237.json @@ -1,18 +1,85 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-5237", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Memberlite Shortcodes WordPress plugin before 1.3.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross-Site Scripting (XSS)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "Memberlite Shortcodes", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "1.3.9" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/a46d686c-6234-4aa8-a656-00a65c55d0b0", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/a46d686c-6234-4aa8-a656-00a65c55d0b0" + }, + { + "url": "https://research.cleantalk.org/cve-2023-5237-memberlite-shortcodes-stored-xss-via-shortcode", + "refsource": "MISC", + "name": "https://research.cleantalk.org/cve-2023-5237-memberlite-shortcodes-stored-xss-via-shortcode" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Dmitrii Ignatyev" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2023/5xxx/CVE-2023-5238.json b/2023/5xxx/CVE-2023-5238.json index 86f2a588755..4bfe8fac2f8 100644 --- a/2023/5xxx/CVE-2023-5238.json +++ b/2023/5xxx/CVE-2023-5238.json @@ -1,18 +1,80 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-5238", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The EventPrime WordPress plugin before 3.2.0 does not sanitise and escape a parameter before outputting it back in the page, leading to an HTML Injection on the plugin in the search area of the website." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross-Site Scripting (XSS)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "EventPrime", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "3.2.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/47a5fbfd-f47c-4356-8567-b29dadb48423", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/47a5fbfd-f47c-4356-8567-b29dadb48423" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Miguel Santareno" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2023/5xxx/CVE-2023-5243.json b/2023/5xxx/CVE-2023-5243.json index d3b1f41d57f..3b1aa48e00b 100644 --- a/2023/5xxx/CVE-2023-5243.json +++ b/2023/5xxx/CVE-2023-5243.json @@ -1,18 +1,89 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-5243", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Login Screen Manager WordPress plugin through 3.5.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross-Site Scripting (XSS)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "Login Screen Manager", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "status": "affected", + "versionType": "custom", + "version": "0", + "lessThanOrEqual": "3.5.2" + } + ], + "defaultStatus": "affected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/ad895200-a03a-4e92-b256-d6991547d38a", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/ad895200-a03a-4e92-b256-d6991547d38a" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Nano" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2023/5xxx/CVE-2023-5307.json b/2023/5xxx/CVE-2023-5307.json index fa85f350e83..350e67c0756 100644 --- a/2023/5xxx/CVE-2023-5307.json +++ b/2023/5xxx/CVE-2023-5307.json @@ -1,18 +1,85 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-5307", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Photos and Files Contest Gallery WordPress plugin before 21.2.8.1 does not sanitise and escape some parameters, which could allow unauthenticated users to perform Cross-Site Scripting attacks via certain headers." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross-Site Scripting (XSS)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "Photos and Files Contest Gallery", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "21.2.8.1" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/6fac1e09-21ab-430d-b56d-195e7238c08c", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/6fac1e09-21ab-430d-b56d-195e7238c08c" + }, + { + "url": "https://research.cleantalk.org/cve-2023-5307-photos-and-files-contest-gallery-contact-form-21-2-8-1-unauthenticated-stored-xss-via-http-headers", + "refsource": "MISC", + "name": "https://research.cleantalk.org/cve-2023-5307-photos-and-files-contest-gallery-contact-form-21-2-8-1-unauthenticated-stored-xss-via-http-headers" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Dmitrii Ignatyev" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2023/5xxx/CVE-2023-5360.json b/2023/5xxx/CVE-2023-5360.json index 4af3da6771d..688cf2e9ba0 100644 --- a/2023/5xxx/CVE-2023-5360.json +++ b/2023/5xxx/CVE-2023-5360.json @@ -1,18 +1,80 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-5360", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Royal Elementor Addons and Templates WordPress plugin before 1.3.79 does not properly validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as PHP and achieve RCE." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-434 Unrestricted Upload of File with Dangerous Type" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "Royal Elementor Addons and Templates", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "1.3.79" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/281518ff-7816-4007-b712-63aed7828b34", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/281518ff-7816-4007-b712-63aed7828b34" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Fioravante Souza" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2023/5xxx/CVE-2023-5458.json b/2023/5xxx/CVE-2023-5458.json index e0c6c15b8bd..0de949b6eb7 100644 --- a/2023/5xxx/CVE-2023-5458.json +++ b/2023/5xxx/CVE-2023-5458.json @@ -1,18 +1,80 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-5458", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The CITS Support svg, webp Media and TTF,OTF File Upload WordPress plugin before 3.0 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross-Site Scripting (XSS)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "CITS Support svg, webp Media and TTF,OTF File Upload", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "3.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/47d15f1c-b9ca-494d-be8f-63c30e92f9b8", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/47d15f1c-b9ca-494d-be8f-63c30e92f9b8" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Bob Matyas" + }, + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2023/5xxx/CVE-2023-5519.json b/2023/5xxx/CVE-2023-5519.json index 8cb0912c81d..bae50103ae2 100644 --- a/2023/5xxx/CVE-2023-5519.json +++ b/2023/5xxx/CVE-2023-5519.json @@ -1,18 +1,76 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-5519", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "contact@wpscan.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The EventPrime WordPress plugin before 3.2.0 does not have CSRF checks when creating bookings, which could allow attackers to make logged in users create unwanted bookings via CSRF attacks." } ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-352 Cross-Site Request Forgery (CSRF)" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unknown", + "product": { + "product_data": [ + { + "product_name": "EventPrime", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "3.2.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://wpscan.com/vulnerability/ce564628-3d15-4bc5-8b8e-60b71786ac19", + "refsource": "MISC", + "name": "https://wpscan.com/vulnerability/ce564628-3d15-4bc5-8b8e-60b71786ac19" + } + ] + }, + "generator": { + "engine": "WPScan CVE Generator" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "WPScan" + } + ] } \ No newline at end of file diff --git a/2023/5xxx/CVE-2023-5878.json b/2023/5xxx/CVE-2023-5878.json new file mode 100644 index 00000000000..67f25896b78 --- /dev/null +++ b/2023/5xxx/CVE-2023-5878.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-5878", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/5xxx/CVE-2023-5879.json b/2023/5xxx/CVE-2023-5879.json new file mode 100644 index 00000000000..522644a9373 --- /dev/null +++ b/2023/5xxx/CVE-2023-5879.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-5879", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/5xxx/CVE-2023-5880.json b/2023/5xxx/CVE-2023-5880.json new file mode 100644 index 00000000000..a399601e28b --- /dev/null +++ b/2023/5xxx/CVE-2023-5880.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-5880", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/5xxx/CVE-2023-5881.json b/2023/5xxx/CVE-2023-5881.json new file mode 100644 index 00000000000..bae46b55bb4 --- /dev/null +++ b/2023/5xxx/CVE-2023-5881.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-5881", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file