"-Synchronized-Data."

This commit is contained in:
CVE Team 2023-02-20 10:00:38 +00:00
parent e7ff3937b1
commit ef1696683e
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
6 changed files with 240 additions and 8 deletions

View File

@ -1,17 +1,110 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2015-10080",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability was found in NREL api-umbrella-web 0.7.1. It has been classified as problematic. This affects an unknown part of the component Admin Data Table Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 0.8.0 is able to address this issue. The name of the patch is f53a9fb87e10c457f0f3dd4f2af24d3b2f21b3ca. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-221487."
},
{
"lang": "deu",
"value": "Es wurde eine Schwachstelle in NREL api-umbrella-web 0.7.1 ausgemacht. Sie wurde als problematisch eingestuft. Es geht dabei um eine nicht klar definierte Funktion der Komponente Admin Data Table Handler. Mit der Manipulation mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Ein Aktualisieren auf die Version 0.8.0 vermag dieses Problem zu l\u00f6sen. Der Patch wird als f53a9fb87e10c457f0f3dd4f2af24d3b2f21b3ca bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross Site Scripting",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "NREL",
"product": {
"product_data": [
{
"product_name": "api-umbrella-web",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "0.7.1"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://github.com/NREL/api-umbrella-web/releases/tag/v0.8.0",
"refsource": "MISC",
"name": "https://github.com/NREL/api-umbrella-web/releases/tag/v0.8.0"
},
{
"url": "https://vuldb.com/?id.221487",
"refsource": "MISC",
"name": "https://vuldb.com/?id.221487"
},
{
"url": "https://vuldb.com/?ctiid.221487",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.221487"
},
{
"url": "https://github.com/NREL/api-umbrella-web/commit/f53a9fb87e10c457f0f3dd4f2af24d3b2f21b3ca",
"refsource": "MISC",
"name": "https://github.com/NREL/api-umbrella-web/commit/f53a9fb87e10c457f0f3dd4f2af24d3b2f21b3ca"
}
]
},
"credits": [
{
"lang": "en",
"value": "VulDB GitHub Commit Analyzer"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 3.5,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "3.0",
"baseScore": 3.5,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "2.0",
"baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,110 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2016-15025",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability, which was classified as problematic, was found in generator-hottowel 0.0.11. Affected is an unknown function of the file app/templates/src/server/_app.js of the component 404 Error Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is c17092fd4103143a9ddab93c8983ace8bf174396. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-221484."
},
{
"lang": "deu",
"value": "Es wurde eine Schwachstelle in generator-hottowel 0.0.11 gefunden. Sie wurde als problematisch eingestuft. Betroffen hiervon ist ein unbekannter Ablauf der Datei app/templates/src/server/_app.js der Komponente 404 Error Handler. Durch Beeinflussen mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Patch wird als c17092fd4103143a9ddab93c8983ace8bf174396 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross Site Scripting",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "generator-hottowel",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "0.0.11"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.221484",
"refsource": "MISC",
"name": "https://vuldb.com/?id.221484"
},
{
"url": "https://vuldb.com/?ctiid.221484",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.221484"
},
{
"url": "https://github.com/johnpapa/generator-hottowel/pull/174",
"refsource": "MISC",
"name": "https://github.com/johnpapa/generator-hottowel/pull/174"
},
{
"url": "https://github.com/johnpapa/generator-hottowel/commit/c17092fd4103143a9ddab93c8983ace8bf174396",
"refsource": "MISC",
"name": "https://github.com/johnpapa/generator-hottowel/commit/c17092fd4103143a9ddab93c8983ace8bf174396"
}
]
},
"credits": [
{
"lang": "en",
"value": "VulDB GitHub Commit Analyzer"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 3.5,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "3.0",
"baseScore": 3.5,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "2.0",
"baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "DEBIAN",
"name": "DSA-5355",
"url": "https://www.debian.org/security/2023/dsa-5355"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20230220 [SECURITY] [DLA 3324-1] thunderbird security update",
"url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00018.html"
}
]
},

View File

@ -69,6 +69,11 @@
"refsource": "DEBIAN",
"name": "DSA-5355",
"url": "https://www.debian.org/security/2023/dsa-5355"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20230220 [SECURITY] [DLA 3324-1] thunderbird security update",
"url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00018.html"
}
]
},

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-48330",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-0921",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}