diff --git a/CVE-2022/CVE-2022-359xx/CVE-2022-35908.json b/CVE-2022/CVE-2022-359xx/CVE-2022-35908.json index 63a3182c9d6..2f796072d20 100644 --- a/CVE-2022/CVE-2022-359xx/CVE-2022-35908.json +++ b/CVE-2022/CVE-2022-359xx/CVE-2022-35908.json @@ -2,8 +2,8 @@ "id": "CVE-2022-35908", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-29T21:15:09.943", - "lastModified": "2023-09-29T21:15:09.943", - "vulnStatus": "Received", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-436xx/CVE-2023-43655.json b/CVE-2023/CVE-2023-436xx/CVE-2023-43655.json index 4b8a4c9334b..d8a5be5d192 100644 --- a/CVE-2023/CVE-2023-436xx/CVE-2023-43655.json +++ b/CVE-2023/CVE-2023-436xx/CVE-2023-43655.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43655", "sourceIdentifier": "security-advisories@github.com", "published": "2023-09-29T20:15:09.987", - "lastModified": "2023-09-29T20:15:09.987", - "vulnStatus": "Received", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-442xx/CVE-2023-44270.json b/CVE-2023/CVE-2023-442xx/CVE-2023-44270.json index 7987992343f..74dece93f4f 100644 --- a/CVE-2023/CVE-2023-442xx/CVE-2023-44270.json +++ b/CVE-2023/CVE-2023-442xx/CVE-2023-44270.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44270", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-29T22:15:11.867", - "lastModified": "2023-09-29T22:15:11.867", - "vulnStatus": "Received", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5217.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5217.json index 74c6f179ce9..441fd2dda4c 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5217.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5217.json @@ -2,7 +2,7 @@ "id": "CVE-2023-5217", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-28T16:15:10.980", - "lastModified": "2023-09-29T21:15:10.023", + "lastModified": "2023-09-30T00:15:20.733", "vulnStatus": "Modified", "descriptions": [ { @@ -131,6 +131,14 @@ "Third Party Advisory" ] }, + { + "url": "http://www.openwall.com/lists/oss-security/2023/09/29/11", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2023/09/29/12", + "source": "chrome-cve-admin@google.com" + }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/29/2", "source": "chrome-cve-admin@google.com", @@ -143,6 +151,14 @@ "url": "http://www.openwall.com/lists/oss-security/2023/09/29/7", "source": "chrome-cve-admin@google.com" }, + { + "url": "http://www.openwall.com/lists/oss-security/2023/09/29/9", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241191", + "source": "chrome-cve-admin@google.com" + }, { "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html", "source": "chrome-cve-admin@google.com", @@ -157,6 +173,38 @@ "tags": [ "Permissions Required" ] + }, + { + "url": "https://github.com/webmproject/libvpx/commit/3fbd1dca6a4d2dad332a2110d646e4ffef36d590", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://github.com/webmproject/libvpx/commit/af6dedd715f4307669366944cca6e0417b290282", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://github.com/webmproject/libvpx/tags", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://pastebin.com/TdkC4pDv", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://security-tracker.debian.org/tracker/CVE-2023-5217", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://stackdiary.com/google-discloses-a-webm-vp8-bug-tracked-as-cve-2023-5217/", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-44/", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://www.openwall.com/lists/oss-security/2023/09/28/5", + "source": "chrome-cve-admin@google.com" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5227.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5227.json new file mode 100644 index 00000000000..0f0aa250414 --- /dev/null +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5227.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-5227", + "sourceIdentifier": "security@huntr.dev", + "published": "2023-09-30T01:15:39.070", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Undergoing Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Unrestricted Upload of File with Dangerous Type in GitHub repository thorsten/phpmyfaq prior to 3.1.8." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/thorsten/phpmyfaq/commit/abf52487422ce47195c8a80bd904a7af39f60297", + "source": "security@huntr.dev" + }, + { + "url": "https://huntr.dev/bounties/a335c013-db75-4120-872c-42059c7100e8", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5281.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5281.json index b544e8126d7..b4570a85ded 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5281.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5281.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5281", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T19:15:09.493", - "lastModified": "2023-09-29T19:15:09.493", - "vulnStatus": "Received", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5282.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5282.json index 428b8f463e7..4a788acc4dc 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5282.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5282.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5282", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T19:15:09.570", - "lastModified": "2023-09-29T19:15:09.570", - "vulnStatus": "Received", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5283.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5283.json index 1b8093cc362..d6219814ff1 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5283.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5283.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5283", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T20:15:10.073", - "lastModified": "2023-09-29T20:15:10.073", - "vulnStatus": "Received", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5284.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5284.json index 6ed7e6f5042..8c7668f74eb 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5284.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5284.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5284", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T20:15:10.147", - "lastModified": "2023-09-29T20:15:10.147", - "vulnStatus": "Received", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5285.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5285.json index 6469d5b57de..1f67a361782 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5285.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5285.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5285", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T20:15:10.217", - "lastModified": "2023-09-29T20:15:10.217", - "vulnStatus": "Received", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5286.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5286.json index b748e5634ae..ed5d4836309 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5286.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5286.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5286", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T20:15:10.283", - "lastModified": "2023-09-29T20:15:10.283", - "vulnStatus": "Received", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Undergoing Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5287.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5287.json index e8c56d048dc..09a1814078e 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5287.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5287.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5287", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T21:15:10.097", - "lastModified": "2023-09-29T21:15:10.097", - "vulnStatus": "Received", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5293.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5293.json index a020543abcd..fa603603465 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5293.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5293.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5293", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T21:15:10.177", - "lastModified": "2023-09-29T21:15:10.177", - "vulnStatus": "Received", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5294.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5294.json index 90b3b3a6de4..6bc4d22ff47 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5294.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5294.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5294", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T22:15:12.033", - "lastModified": "2023-09-29T22:15:12.033", - "vulnStatus": "Received", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5296.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5296.json index 4ffeb93a073..e9f6399e36a 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5296.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5296.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5296", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T22:15:12.113", - "lastModified": "2023-09-29T22:15:12.113", - "vulnStatus": "Received", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5297.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5297.json index 14f6cb8b126..2d62d56114d 100644 --- a/CVE-2023/CVE-2023-52xx/CVE-2023-5297.json +++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5297.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5297", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-29T22:15:12.193", - "lastModified": "2023-09-29T22:15:12.193", - "vulnStatus": "Received", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5316.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5316.json new file mode 100644 index 00000000000..bd77773bdab --- /dev/null +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5316.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-5316", + "sourceIdentifier": "security@huntr.dev", + "published": "2023-09-30T01:15:39.150", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Undergoing Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site Scripting (XSS) - DOM in GitHub repository thorsten/phpmyfaq prior to 3.1.18." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.1, + "impactScore": 5.3 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/thorsten/phpmyfaq/commit/332d2e4a83251d406ca58dd11c27c598673aa5fa", + "source": "security@huntr.dev" + }, + { + "url": "https://huntr.dev/bounties/f877e65a-e647-457b-b105-7e5c9f58fb43", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5317.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5317.json new file mode 100644 index 00000000000..16ae310e799 --- /dev/null +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5317.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-5317", + "sourceIdentifier": "security@huntr.dev", + "published": "2023-09-30T01:15:39.227", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Undergoing Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.18." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/thorsten/phpmyfaq/commit/ec551bdf1566ede1e55f289888c446f877ad9a83", + "source": "security@huntr.dev" + }, + { + "url": "https://huntr.dev/bounties/5e146e7c-60c7-498b-9ffe-fd4cb4ca8c54", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5318.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5318.json new file mode 100644 index 00000000000..e0d4155d5a4 --- /dev/null +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5318.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-5318", + "sourceIdentifier": "security@huntr.dev", + "published": "2023-09-30T01:15:39.293", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Undergoing Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Use of Hard-coded Credentials in GitHub repository microweber/microweber prior to 2.0." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/microweber/microweber/commit/c48b34dfd6cae7a55b452280d692dc62512574b0", + "source": "security@huntr.dev" + }, + { + "url": "https://huntr.dev/bounties/17826bdd-8136-48ae-afb9-af627cb6fd5d", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5319.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5319.json new file mode 100644 index 00000000000..f4fbb9e327f --- /dev/null +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5319.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-5319", + "sourceIdentifier": "security@huntr.dev", + "published": "2023-09-30T01:15:39.363", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Undergoing Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.18." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH", + "baseScore": 8.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.5 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/thorsten/phpmyfaq/commit/95ed9b20557ed930d4eed1f3a6db713416f31131", + "source": "security@huntr.dev" + }, + { + "url": "https://huntr.dev/bounties/e2542cbe-41ab-4a90-b6a4-191884c1834d", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5320.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5320.json new file mode 100644 index 00000000000..98851978e62 --- /dev/null +++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5320.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-5320", + "sourceIdentifier": "security@huntr.dev", + "published": "2023-09-30T01:15:39.430", + "lastModified": "2023-09-30T01:57:32.760", + "vulnStatus": "Undergoing Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site Scripting (XSS) - DOM in GitHub repository thorsten/phpmyfaq prior to 3.1.18." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.0, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 2.3, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/thorsten/phpmyfaq/commit/e92369543959772adcdab4f36c837faa27490346", + "source": "security@huntr.dev" + }, + { + "url": "https://huntr.dev/bounties/3a2bc18b-5932-4fb5-a01e-24b2b0443b67", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index ff647143223..7e982dd8483 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-09-29T23:55:24.461053+00:00 +2023-09-30T02:00:25.167361+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-09-29T22:15:12.193000+00:00 +2023-09-30T01:57:32.760000+00:00 ``` ### Last Data Feed Release @@ -23,46 +23,46 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2023-09-29T00:00:13.574350+00:00 +2023-09-30T00:00:13.543041+00:00 ``` ### Total Number of included CVEs ```plain -226637 +226643 ``` ### CVEs added in the last Commit -Recently added CVEs: `4` +Recently added CVEs: `6` -* [CVE-2023-44270](CVE-2023/CVE-2023-442xx/CVE-2023-44270.json) (`2023-09-29T22:15:11.867`) -* [CVE-2023-5294](CVE-2023/CVE-2023-52xx/CVE-2023-5294.json) (`2023-09-29T22:15:12.033`) -* [CVE-2023-5296](CVE-2023/CVE-2023-52xx/CVE-2023-5296.json) (`2023-09-29T22:15:12.113`) -* [CVE-2023-5297](CVE-2023/CVE-2023-52xx/CVE-2023-5297.json) (`2023-09-29T22:15:12.193`) +* [CVE-2023-5227](CVE-2023/CVE-2023-52xx/CVE-2023-5227.json) (`2023-09-30T01:15:39.070`) +* [CVE-2023-5316](CVE-2023/CVE-2023-53xx/CVE-2023-5316.json) (`2023-09-30T01:15:39.150`) +* [CVE-2023-5317](CVE-2023/CVE-2023-53xx/CVE-2023-5317.json) (`2023-09-30T01:15:39.227`) +* [CVE-2023-5318](CVE-2023/CVE-2023-53xx/CVE-2023-5318.json) (`2023-09-30T01:15:39.293`) +* [CVE-2023-5319](CVE-2023/CVE-2023-53xx/CVE-2023-5319.json) (`2023-09-30T01:15:39.363`) +* [CVE-2023-5320](CVE-2023/CVE-2023-53xx/CVE-2023-5320.json) (`2023-09-30T01:15:39.430`) ### CVEs modified in the last Commit -Recently modified CVEs: `17` +Recently modified CVEs: `15` -* [CVE-2019-19450](CVE-2019/CVE-2019-194xx/CVE-2019-19450.json) (`2023-09-29T22:15:10.127`) -* [CVE-2020-21490](CVE-2020/CVE-2020-214xx/CVE-2020-21490.json) (`2023-09-29T22:15:10.217`) -* [CVE-2020-28463](CVE-2020/CVE-2020-284xx/CVE-2020-28463.json) (`2023-09-29T22:15:10.297`) -* [CVE-2021-32292](CVE-2021/CVE-2021-322xx/CVE-2021-32292.json) (`2023-09-29T22:15:10.427`) -* [CVE-2022-48560](CVE-2022/CVE-2022-485xx/CVE-2022-48560.json) (`2023-09-29T22:15:10.520`) -* [CVE-2022-48564](CVE-2022/CVE-2022-485xx/CVE-2022-48564.json) (`2023-09-29T22:15:10.607`) -* [CVE-2022-4269](CVE-2022/CVE-2022-42xx/CVE-2022-4269.json) (`2023-09-29T22:15:10.673`) -* [CVE-2023-1206](CVE-2023/CVE-2023-12xx/CVE-2023-1206.json) (`2023-09-29T22:15:10.777`) -* [CVE-2023-2269](CVE-2023/CVE-2023-22xx/CVE-2023-2269.json) (`2023-09-29T22:15:10.877`) -* [CVE-2023-2898](CVE-2023/CVE-2023-28xx/CVE-2023-2898.json) (`2023-09-29T22:15:11.190`) -* [CVE-2023-31081](CVE-2023/CVE-2023-310xx/CVE-2023-31081.json) (`2023-09-29T22:15:11.323`) -* [CVE-2023-31082](CVE-2023/CVE-2023-310xx/CVE-2023-31082.json) (`2023-09-29T22:15:11.400`) -* [CVE-2023-31083](CVE-2023/CVE-2023-310xx/CVE-2023-31083.json) (`2023-09-29T22:15:11.467`) -* [CVE-2023-31084](CVE-2023/CVE-2023-310xx/CVE-2023-31084.json) (`2023-09-29T22:15:11.527`) -* [CVE-2023-31085](CVE-2023/CVE-2023-310xx/CVE-2023-31085.json) (`2023-09-29T22:15:11.713`) -* [CVE-2023-3212](CVE-2023/CVE-2023-32xx/CVE-2023-3212.json) (`2023-09-29T22:15:11.783`) -* [CVE-2023-4863](CVE-2023/CVE-2023-48xx/CVE-2023-4863.json) (`2023-09-29T22:15:11.923`) +* [CVE-2022-35908](CVE-2022/CVE-2022-359xx/CVE-2022-35908.json) (`2023-09-30T01:57:32.760`) +* [CVE-2023-5217](CVE-2023/CVE-2023-52xx/CVE-2023-5217.json) (`2023-09-30T00:15:20.733`) +* [CVE-2023-5281](CVE-2023/CVE-2023-52xx/CVE-2023-5281.json) (`2023-09-30T01:57:32.760`) +* [CVE-2023-5282](CVE-2023/CVE-2023-52xx/CVE-2023-5282.json) (`2023-09-30T01:57:32.760`) +* [CVE-2023-43655](CVE-2023/CVE-2023-436xx/CVE-2023-43655.json) (`2023-09-30T01:57:32.760`) +* [CVE-2023-5283](CVE-2023/CVE-2023-52xx/CVE-2023-5283.json) (`2023-09-30T01:57:32.760`) +* [CVE-2023-5284](CVE-2023/CVE-2023-52xx/CVE-2023-5284.json) (`2023-09-30T01:57:32.760`) +* [CVE-2023-5285](CVE-2023/CVE-2023-52xx/CVE-2023-5285.json) (`2023-09-30T01:57:32.760`) +* [CVE-2023-5286](CVE-2023/CVE-2023-52xx/CVE-2023-5286.json) (`2023-09-30T01:57:32.760`) +* [CVE-2023-5287](CVE-2023/CVE-2023-52xx/CVE-2023-5287.json) (`2023-09-30T01:57:32.760`) +* [CVE-2023-5293](CVE-2023/CVE-2023-52xx/CVE-2023-5293.json) (`2023-09-30T01:57:32.760`) +* [CVE-2023-44270](CVE-2023/CVE-2023-442xx/CVE-2023-44270.json) (`2023-09-30T01:57:32.760`) +* [CVE-2023-5294](CVE-2023/CVE-2023-52xx/CVE-2023-5294.json) (`2023-09-30T01:57:32.760`) +* [CVE-2023-5296](CVE-2023/CVE-2023-52xx/CVE-2023-5296.json) (`2023-09-30T01:57:32.760`) +* [CVE-2023-5297](CVE-2023/CVE-2023-52xx/CVE-2023-5297.json) (`2023-09-30T01:57:32.760`) ## Download and Usage