mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2023-09-05T12:00:25.321378+00:00
This commit is contained in:
parent
4aedee51a3
commit
023c8e6ca4
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-43151",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-10-31T19:15:10.777",
|
||||
"lastModified": "2022-11-02T00:16:00.747",
|
||||
"lastModified": "2023-09-05T11:43:01.273",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -55,8 +55,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:timg_project:timg:1.4.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E095BD30-D974-4D71-91D5-46CDAED12A6F"
|
||||
"criteria": "cpe:2.3:a:hzeller:timg:1.4.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B66C5A53-41E5-4F12-BE9D-2481F74F42ED"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
43
CVE-2023/CVE-2023-208xx/CVE-2023-20897.json
Normal file
43
CVE-2023/CVE-2023-208xx/CVE-2023-20897.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-20897",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2023-09-05T11:15:32.973",
|
||||
"lastModified": "2023-09-05T11:15:32.973",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Salt masters prior to 3005.2 or 3006.2 contain a DOS in minion return. After receiving several bad packets on the request server equal to the number of worker threads, the master will become unresponsive to return requests until restarted.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@vmware.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://saltproject.io/security-announcements/2023-08-10-advisory/",
|
||||
"source": "security@vmware.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-208xx/CVE-2023-20898.json
Normal file
43
CVE-2023/CVE-2023-208xx/CVE-2023-20898.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-20898",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2023-09-05T11:15:33.300",
|
||||
"lastModified": "2023-09-05T11:15:33.300",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Git Providers can read from the wrong environment because they get the same cache directory base name in Salt masters prior to 3005.2 or 3006.2. Anything that uses Git Providers with different environments can get garbage data or the wrong data, which can lead to wrongful data disclosure, wrongful executions, data corruption and/or crash.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@vmware.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://saltproject.io/security-announcements/2023-08-10-advisory/",
|
||||
"source": "security@vmware.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-364xx/CVE-2023-36492.json
Normal file
24
CVE-2023/CVE-2023-364xx/CVE-2023-36492.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-36492",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-09-05T10:15:07.463",
|
||||
"lastModified": "2023-09-05T10:15:07.463",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Reflected cross-site scripting vulnerability in SHIRASAGI prior to v1.18.0 allows a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is logging in to the product."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN82758000/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ss-proj.org/support/954.html",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-385xx/CVE-2023-38569.json
Normal file
24
CVE-2023/CVE-2023-385xx/CVE-2023-38569.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-38569",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-09-05T10:15:07.643",
|
||||
"lastModified": "2023-09-05T10:15:07.643",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Stored cross-site scripting vulnerability in SHIRASAGI prior to v1.18.0 allows a remote authenticated attacker to execute an arbitrary script on the web browser of the user who is logging in to the product."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jvn.jp/en/jp/JVN82758000/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ss-proj.org/support/954.html",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
21
README.md
21
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-09-05T10:00:23.957522+00:00
|
||||
2023-09-05T12:00:25.321378+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-09-05T09:15:09.340000+00:00
|
||||
2023-09-05T11:43:01.273000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,25 +29,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
224187
|
||||
224191
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `6`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
* [CVE-2023-4540](CVE-2023/CVE-2023-45xx/CVE-2023-4540.json) (`2023-09-05T08:15:40.017`)
|
||||
* [CVE-2023-38574](CVE-2023/CVE-2023-385xx/CVE-2023-38574.json) (`2023-09-05T09:15:08.037`)
|
||||
* [CVE-2023-39448](CVE-2023/CVE-2023-394xx/CVE-2023-39448.json) (`2023-09-05T09:15:08.803`)
|
||||
* [CVE-2023-39938](CVE-2023/CVE-2023-399xx/CVE-2023-39938.json) (`2023-09-05T09:15:09.053`)
|
||||
* [CVE-2023-40535](CVE-2023/CVE-2023-405xx/CVE-2023-40535.json) (`2023-09-05T09:15:09.213`)
|
||||
* [CVE-2023-40705](CVE-2023/CVE-2023-407xx/CVE-2023-40705.json) (`2023-09-05T09:15:09.340`)
|
||||
* [CVE-2023-36492](CVE-2023/CVE-2023-364xx/CVE-2023-36492.json) (`2023-09-05T10:15:07.463`)
|
||||
* [CVE-2023-38569](CVE-2023/CVE-2023-385xx/CVE-2023-38569.json) (`2023-09-05T10:15:07.643`)
|
||||
* [CVE-2023-20897](CVE-2023/CVE-2023-208xx/CVE-2023-20897.json) (`2023-09-05T11:15:32.973`)
|
||||
* [CVE-2023-20898](CVE-2023/CVE-2023-208xx/CVE-2023-20898.json) (`2023-09-05T11:15:33.300`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
* [CVE-2022-43151](CVE-2022/CVE-2022-431xx/CVE-2022-43151.json) (`2023-09-05T11:43:01.273`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user