mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2023-07-12T10:00:30.193412+00:00
This commit is contained in:
parent
c6bb73cb3f
commit
0660b5898e
87
CVE-2020/CVE-2020-367xx/CVE-2020-36760.json
Normal file
87
CVE-2020/CVE-2020-367xx/CVE-2020-36760.json
Normal file
@ -0,0 +1,87 @@
|
||||
{
|
||||
"id": "CVE-2020-36760",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-07-12T08:15:09.270",
|
||||
"lastModified": "2023-07-12T08:15:09.270",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Ocean Extra plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.5]. This is due to missing or incorrect nonce validation on the add_core_extensions_bundle_validation() function. This makes it possible for unauthenticated attackers to validate extension bundles via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/25-wordpress-plugins-vulnerable-to-csrf-attacks/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/more-wordpress-plugins-and-themes-vulnerable-to-csrf-attacks/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-1/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-2/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-3/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-4/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-5/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2391055%40ocean-extra&new=2391055%40ocean-extra&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/eb3ef121-13ea-4e42-90c1-1f4bd31ebbcf?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
87
CVE-2020/CVE-2020-367xx/CVE-2020-36761.json
Normal file
87
CVE-2020/CVE-2020-367xx/CVE-2020-36761.json
Normal file
@ -0,0 +1,87 @@
|
||||
{
|
||||
"id": "CVE-2020-36761",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-07-12T08:15:09.470",
|
||||
"lastModified": "2023-07-12T08:15:09.470",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Top 10 plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.10.4. This is due to missing or incorrect nonce validation on the tptn_export_tables() function. This makes it possible for unauthenticated attackers to generate an export of the top 10 table via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/25-wordpress-plugins-vulnerable-to-csrf-attacks/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/more-wordpress-plugins-and-themes-vulnerable-to-csrf-attacks/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-1/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-2/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-3/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-4/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-5/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2368373%40top-10&new=2368373%40top-10&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f0af86e4-c30b-49e2-ad6a-97a415a74d18?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
87
CVE-2021/CVE-2021-44xx/CVE-2021-4425.json
Normal file
87
CVE-2021/CVE-2021-44xx/CVE-2021-4425.json
Normal file
@ -0,0 +1,87 @@
|
||||
{
|
||||
"id": "CVE-2021-4425",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-07-12T08:15:09.567",
|
||||
"lastModified": "2023-07-12T08:15:09.567",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Defender Security plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.4.6. This is due to missing or incorrect nonce validation on the verify_otp_login_time() function. This makes it possible for unauthenticated attackers to verify a one time login via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/25-wordpress-plugins-vulnerable-to-csrf-attacks/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/more-wordpress-plugins-and-themes-vulnerable-to-csrf-attacks/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-1/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-2/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-3/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-4/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-5/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2473684%40defender-security&new=2473684%40defender-security&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e772fbbe-33d5-46fa-a041-ab07d3f9318f?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
87
CVE-2021/CVE-2021-44xx/CVE-2021-4426.json
Normal file
87
CVE-2021/CVE-2021-44xx/CVE-2021-4426.json
Normal file
@ -0,0 +1,87 @@
|
||||
{
|
||||
"id": "CVE-2021-4426",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-07-12T08:15:09.647",
|
||||
"lastModified": "2023-07-12T08:15:09.647",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Absolute Reviews plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.8. This is due to missing or incorrect nonce validation on the metabox_review_save() function. This makes it possible for unauthenticated attackers to save meta tags via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/25-wordpress-plugins-vulnerable-to-csrf-attacks/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/more-wordpress-plugins-and-themes-vulnerable-to-csrf-attacks/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-1/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-2/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-3/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-4/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-5/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2548729%40absolute-reviews&new=2548729%40absolute-reviews&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ec1ee47d-020c-482d-ad6f-663d78e624b8?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
87
CVE-2021/CVE-2021-44xx/CVE-2021-4427.json
Normal file
87
CVE-2021/CVE-2021-44xx/CVE-2021-4427.json
Normal file
@ -0,0 +1,87 @@
|
||||
{
|
||||
"id": "CVE-2021-4427",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-07-12T08:15:09.727",
|
||||
"lastModified": "2023-07-12T08:15:09.727",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Vuukle Comments, Reactions, Share Bar, Revenue plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.4.31. This is due to missing or incorrect nonce validation in the /admin/partials/free-comments-for-wordpress-vuukle-admin-display.php file. This makes it possible for unauthenticated attackers to edit the plugins settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/25-wordpress-plugins-vulnerable-to-csrf-attacks/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/more-wordpress-plugins-and-themes-vulnerable-to-csrf-attacks/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-1/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-2/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-3/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-4/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-5/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2553337%40free-comments-for-wordpress-vuukle&new=2553337%40free-comments-for-wordpress-vuukle&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ff28f33f-85d1-4987-975b-ee3bbcb394f4?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2022/CVE-2022-484xx/CVE-2022-48450.json
Normal file
20
CVE-2022/CVE-2022-484xx/CVE-2022-48450.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2022-48450",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:10.537",
|
||||
"lastModified": "2023-07-12T09:15:10.537",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In bluetooth service, there is a possible missing params check. This could lead to local denial of service with System execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2022/CVE-2022-484xx/CVE-2022-48451.json
Normal file
20
CVE-2022/CVE-2022-484xx/CVE-2022-48451.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2022-48451",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:10.677",
|
||||
"lastModified": "2023-07-12T09:15:10.677",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In bluetooth service, there is a possible out of bounds write due to race condition. This could lead to local denial of service with System execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2023-1996",
|
||||
"sourceIdentifier": "3DS.Information-Security@3ds.com",
|
||||
"published": "2023-05-19T17:15:09.097",
|
||||
"lastModified": "2023-05-25T20:19:40.510",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-07-12T08:15:09.827",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A reflected Cross-site Scripting (XSS) vulnerability in 3DEXPERIENCE R2018x through R2023x allows an attacker to execute arbitrary script code."
|
||||
"value": "A reflected Cross-site Scripting (XSS) vulnerability in Release 3DEXPERIENCE R2018x through Release 3DEXPERIENCE R2023x allows an attacker to execute arbitrary script code."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
55
CVE-2023/CVE-2023-27xx/CVE-2023-2762.json
Normal file
55
CVE-2023/CVE-2023-27xx/CVE-2023-2762.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-2762",
|
||||
"sourceIdentifier": "3DS.Information-Security@3ds.com",
|
||||
"published": "2023-07-12T08:15:09.953",
|
||||
"lastModified": "2023-07-12T08:15:09.953",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Use-After-Free vulnerability in SLDPRT file reading procedure exists in SOLIDWORKS Desktop from Release SOLIDWORKS 2021 through Release SOLIDWORKS 2023. This vulnerability could allow an attacker to execute arbitrary code while opening a specially crafted SLDPRT file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "3DS.Information-Security@3ds.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "3DS.Information-Security@3ds.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.3ds.com/vulnerability/advisories",
|
||||
"source": "3DS.Information-Security@3ds.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-27xx/CVE-2023-2763.json
Normal file
59
CVE-2023/CVE-2023-27xx/CVE-2023-2763.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-2763",
|
||||
"sourceIdentifier": "3DS.Information-Security@3ds.com",
|
||||
"published": "2023-07-12T08:15:10.010",
|
||||
"lastModified": "2023-07-12T08:15:10.010",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use-After-Free, Out-of-bounds Write and Heap-based Buffer Overflow vulnerabilities exist in the DWG and DXF file reading procedure in SOLIDWORKS Desktop from Release SOLIDWORKS 2021 through Release SOLIDWORKS 2023. These vulnerabilities could allow an attacker to execute arbitrary code while opening a specially crafted DWG or DXF file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "3DS.Information-Security@3ds.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "3DS.Information-Security@3ds.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.3ds.com/vulnerability/advisories",
|
||||
"source": "3DS.Information-Security@3ds.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-294xx/CVE-2023-29414.json
Normal file
55
CVE-2023/CVE-2023-294xx/CVE-2023-29414.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-29414",
|
||||
"sourceIdentifier": "cybersecurity@se.com",
|
||||
"published": "2023-07-12T09:15:10.730",
|
||||
"lastModified": "2023-07-12T09:15:10.730",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nA CWE-120: Buffer Copy without Checking Size of Input (Classic Buffer Overflow) vulnerability\nexists that could cause user privilege escalation if a local user sends specific string input to a\nlocal function call.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cybersecurity@se.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cybersecurity@se.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-192-03&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-192-03.pdf",
|
||||
"source": "cybersecurity@se.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30913.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30913.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30913",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:10.843",
|
||||
"lastModified": "2023-07-12T09:15:10.843",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30916.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30916.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30916",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:10.887",
|
||||
"lastModified": "2023-07-12T09:15:10.887",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30917.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30917.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30917",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:10.933",
|
||||
"lastModified": "2023-07-12T09:15:10.933",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30918.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30918.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30918",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:10.983",
|
||||
"lastModified": "2023-07-12T09:15:10.983",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30919.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30919.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30919",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.027",
|
||||
"lastModified": "2023-07-12T09:15:11.027",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30920.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30920.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30920",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.070",
|
||||
"lastModified": "2023-07-12T09:15:11.070",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30921.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30921.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30921",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.117",
|
||||
"lastModified": "2023-07-12T09:15:11.117",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30922.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30922.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30922",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.157",
|
||||
"lastModified": "2023-07-12T09:15:11.157",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30923.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30923.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30923",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.207",
|
||||
"lastModified": "2023-07-12T09:15:11.207",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30924.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30924.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30924",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.253",
|
||||
"lastModified": "2023-07-12T09:15:11.253",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30925.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30925.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30925",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.293",
|
||||
"lastModified": "2023-07-12T09:15:11.293",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30926.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30926.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30926",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.337",
|
||||
"lastModified": "2023-07-12T09:15:11.337",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30927.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30927.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30927",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.380",
|
||||
"lastModified": "2023-07-12T09:15:11.380",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30928.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30928.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30928",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.417",
|
||||
"lastModified": "2023-07-12T09:15:11.417",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30929.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30929.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30929",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.457",
|
||||
"lastModified": "2023-07-12T09:15:11.457",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30930.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30930.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30930",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.493",
|
||||
"lastModified": "2023-07-12T09:15:11.493",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30931.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30931.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30931",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.533",
|
||||
"lastModified": "2023-07-12T09:15:11.533",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30932.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30932.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30932",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.570",
|
||||
"lastModified": "2023-07-12T09:15:11.570",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30933.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30933.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30933",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.610",
|
||||
"lastModified": "2023-07-12T09:15:11.610",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30934.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30934.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30934",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.650",
|
||||
"lastModified": "2023-07-12T09:15:11.650",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30935.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30935.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30935",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.690",
|
||||
"lastModified": "2023-07-12T09:15:11.690",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30936.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30936.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30936",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.730",
|
||||
"lastModified": "2023-07-12T09:15:11.730",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30937.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30937.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30937",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.773",
|
||||
"lastModified": "2023-07-12T09:15:11.773",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30938.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30938.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30938",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.810",
|
||||
"lastModified": "2023-07-12T09:15:11.810",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30939.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30939.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30939",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.860",
|
||||
"lastModified": "2023-07-12T09:15:11.860",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30940.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30940.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30940",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.903",
|
||||
"lastModified": "2023-07-12T09:15:11.903",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30941.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30941.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30941",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.947",
|
||||
"lastModified": "2023-07-12T09:15:11.947",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-309xx/CVE-2023-30942.json
Normal file
20
CVE-2023/CVE-2023-309xx/CVE-2023-30942.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30942",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:11.997",
|
||||
"lastModified": "2023-07-12T09:15:11.997",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
51
CVE-2023/CVE-2023-31xx/CVE-2023-3106.json
Normal file
51
CVE-2023/CVE-2023-31xx/CVE-2023-3106.json
Normal file
@ -0,0 +1,51 @@
|
||||
{
|
||||
"id": "CVE-2023-3106",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-07-12T09:15:14.550",
|
||||
"lastModified": "2023-07-12T09:15:14.550",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A NULL pointer dereference vulnerability was found in netlink_dump. This issue can occur when the Netlink socket receives the message(sendmsg) for the XFRM_MSG_GETSA, XFRM_MSG_GETPOLICY type message, and the DUMP flag is set and can cause a denial of service or possibly another unspecified impact. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-3106",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221501",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/torvalds/linux/commit/1ba5bf993c6a3142e18e68ea6452b347f9cb5635",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2023/CVE-2023-322xx/CVE-2023-32200.json
Normal file
36
CVE-2023/CVE-2023-322xx/CVE-2023-32200.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2023-32200",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2023-07-12T08:15:10.070",
|
||||
"lastModified": "2023-07-12T08:15:10.070",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "There is insufficient restrictions of called script functions in Apache Jena\n versions 4.8.0 and earlier. It allows a \nremote user to execute javascript via a SPARQL query.\nThis issue affects Apache Jena: from 3.7.0 through 4.8.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-917"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/7hg0t2kws3fyr75dl7lll8389xzzc46z",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22665",
|
||||
"source": "security@apache.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-327xx/CVE-2023-32788.json
Normal file
20
CVE-2023/CVE-2023-327xx/CVE-2023-32788.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-32788",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:12.040",
|
||||
"lastModified": "2023-07-12T09:15:12.040",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-327xx/CVE-2023-32789.json
Normal file
20
CVE-2023/CVE-2023-327xx/CVE-2023-32789.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-32789",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:12.080",
|
||||
"lastModified": "2023-07-12T09:15:12.080",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33879.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33879.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33879",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:12.123",
|
||||
"lastModified": "2023-07-12T09:15:12.123",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33880.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33880.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33880",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:12.163",
|
||||
"lastModified": "2023-07-12T09:15:12.163",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33881.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33881.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33881",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:12.207",
|
||||
"lastModified": "2023-07-12T09:15:12.207",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33882.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33882.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33882",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:12.260",
|
||||
"lastModified": "2023-07-12T09:15:12.260",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33883.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33883.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33883",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:12.403",
|
||||
"lastModified": "2023-07-12T09:15:12.403",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33884.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33884.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33884",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:12.527",
|
||||
"lastModified": "2023-07-12T09:15:12.527",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33885.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33885.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33885",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:12.843",
|
||||
"lastModified": "2023-07-12T09:15:12.843",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33886.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33886.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33886",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:12.890",
|
||||
"lastModified": "2023-07-12T09:15:12.890",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33887.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33887.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33887",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:12.927",
|
||||
"lastModified": "2023-07-12T09:15:12.927",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33888.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33888.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33888",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:12.967",
|
||||
"lastModified": "2023-07-12T09:15:12.967",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33889.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33889.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33889",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.013",
|
||||
"lastModified": "2023-07-12T09:15:13.013",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33890.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33890.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33890",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.060",
|
||||
"lastModified": "2023-07-12T09:15:13.060",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33891.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33891.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33891",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.110",
|
||||
"lastModified": "2023-07-12T09:15:13.110",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33892.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33892.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33892",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.173",
|
||||
"lastModified": "2023-07-12T09:15:13.173",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33893.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33893.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33893",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.220",
|
||||
"lastModified": "2023-07-12T09:15:13.220",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33894.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33894.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33894",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.267",
|
||||
"lastModified": "2023-07-12T09:15:13.267",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33895.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33895.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33895",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.327",
|
||||
"lastModified": "2023-07-12T09:15:13.327",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33896.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33896.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33896",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.383",
|
||||
"lastModified": "2023-07-12T09:15:13.383",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33897.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33897.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33897",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.447",
|
||||
"lastModified": "2023-07-12T09:15:13.447",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33898.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33898.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33898",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.487",
|
||||
"lastModified": "2023-07-12T09:15:13.487",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-338xx/CVE-2023-33899.json
Normal file
20
CVE-2023/CVE-2023-338xx/CVE-2023-33899.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33899",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.527",
|
||||
"lastModified": "2023-07-12T09:15:13.527",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-339xx/CVE-2023-33900.json
Normal file
20
CVE-2023/CVE-2023-339xx/CVE-2023-33900.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33900",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.567",
|
||||
"lastModified": "2023-07-12T09:15:13.567",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-339xx/CVE-2023-33901.json
Normal file
20
CVE-2023/CVE-2023-339xx/CVE-2023-33901.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33901",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.603",
|
||||
"lastModified": "2023-07-12T09:15:13.603",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-339xx/CVE-2023-33902.json
Normal file
20
CVE-2023/CVE-2023-339xx/CVE-2023-33902.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33902",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.643",
|
||||
"lastModified": "2023-07-12T09:15:13.643",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-339xx/CVE-2023-33903.json
Normal file
20
CVE-2023/CVE-2023-339xx/CVE-2023-33903.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33903",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:13.740",
|
||||
"lastModified": "2023-07-12T09:15:13.740",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In FM service, there is a possible missing params check. This could lead to local denial of service with System execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-339xx/CVE-2023-33904.json
Normal file
20
CVE-2023/CVE-2023-339xx/CVE-2023-33904.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33904",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:14.267",
|
||||
"lastModified": "2023-07-12T09:15:14.267",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In hci_server, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-339xx/CVE-2023-33905.json
Normal file
20
CVE-2023/CVE-2023-339xx/CVE-2023-33905.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-33905",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-07-12T09:15:14.483",
|
||||
"lastModified": "2023-07-12T09:15:14.483",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In iwnpi server, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073",
|
||||
"source": "security@unisoc.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-371xx/CVE-2023-37199.json
Normal file
55
CVE-2023/CVE-2023-371xx/CVE-2023-37199.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-37199",
|
||||
"sourceIdentifier": "cybersecurity@se.com",
|
||||
"published": "2023-07-12T08:15:10.133",
|
||||
"lastModified": "2023-07-12T08:15:10.133",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nA CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists that\ncould cause remote code execution when an admin user on DCE tampers with backups which\nare then manually restored. \n\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cybersecurity@se.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cybersecurity@se.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-192-01&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-192-01.pdf",
|
||||
"source": "cybersecurity@se.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-372xx/CVE-2023-37200.json
Normal file
55
CVE-2023/CVE-2023-372xx/CVE-2023-37200.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-37200",
|
||||
"sourceIdentifier": "cybersecurity@se.com",
|
||||
"published": "2023-07-12T08:15:10.203",
|
||||
"lastModified": "2023-07-12T08:15:10.203",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nA CWE-611: Improper Restriction of XML External Entity Reference vulnerability exists that\ncould cause loss of confidentiality when replacing a project file on the local filesystem and after\nmanual restart of the server. \n\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cybersecurity@se.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cybersecurity@se.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-611"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-192-02&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-192-02.pdf",
|
||||
"source": "cybersecurity@se.com"
|
||||
}
|
||||
]
|
||||
}
|
47
README.md
47
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-07-12T08:00:26.231985+00:00
|
||||
2023-07-12T10:00:30.193412+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-07-12T07:15:10.597000+00:00
|
||||
2023-07-12T09:15:14.550000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,30 +29,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
219980
|
||||
220051
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `11`
|
||||
Recently added CVEs: `71`
|
||||
|
||||
* [CVE-2020-36756](CVE-2020/CVE-2020-367xx/CVE-2020-36756.json) (`2023-07-12T07:15:09.203`)
|
||||
* [CVE-2020-36757](CVE-2020/CVE-2020-367xx/CVE-2020-36757.json) (`2023-07-12T07:15:09.440`)
|
||||
* [CVE-2021-4419](CVE-2021/CVE-2021-44xx/CVE-2021-4419.json) (`2023-07-12T07:15:09.577`)
|
||||
* [CVE-2021-4420](CVE-2021/CVE-2021-44xx/CVE-2021-4420.json) (`2023-07-12T07:15:09.747`)
|
||||
* [CVE-2021-4421](CVE-2021/CVE-2021-44xx/CVE-2021-4421.json) (`2023-07-12T07:15:09.863`)
|
||||
* [CVE-2021-4422](CVE-2021/CVE-2021-44xx/CVE-2021-4422.json) (`2023-07-12T07:15:09.997`)
|
||||
* [CVE-2021-4423](CVE-2021/CVE-2021-44xx/CVE-2021-4423.json) (`2023-07-12T07:15:10.120`)
|
||||
* [CVE-2021-4424](CVE-2021/CVE-2021-44xx/CVE-2021-4424.json) (`2023-07-12T07:15:10.240`)
|
||||
* [CVE-2023-37196](CVE-2023/CVE-2023-371xx/CVE-2023-37196.json) (`2023-07-12T07:15:10.377`)
|
||||
* [CVE-2023-37197](CVE-2023/CVE-2023-371xx/CVE-2023-37197.json) (`2023-07-12T07:15:10.500`)
|
||||
* [CVE-2023-37198](CVE-2023/CVE-2023-371xx/CVE-2023-37198.json) (`2023-07-12T07:15:10.597`)
|
||||
* [CVE-2023-33882](CVE-2023/CVE-2023-338xx/CVE-2023-33882.json) (`2023-07-12T09:15:12.260`)
|
||||
* [CVE-2023-33883](CVE-2023/CVE-2023-338xx/CVE-2023-33883.json) (`2023-07-12T09:15:12.403`)
|
||||
* [CVE-2023-33884](CVE-2023/CVE-2023-338xx/CVE-2023-33884.json) (`2023-07-12T09:15:12.527`)
|
||||
* [CVE-2023-33885](CVE-2023/CVE-2023-338xx/CVE-2023-33885.json) (`2023-07-12T09:15:12.843`)
|
||||
* [CVE-2023-33886](CVE-2023/CVE-2023-338xx/CVE-2023-33886.json) (`2023-07-12T09:15:12.890`)
|
||||
* [CVE-2023-33887](CVE-2023/CVE-2023-338xx/CVE-2023-33887.json) (`2023-07-12T09:15:12.927`)
|
||||
* [CVE-2023-33888](CVE-2023/CVE-2023-338xx/CVE-2023-33888.json) (`2023-07-12T09:15:12.967`)
|
||||
* [CVE-2023-33889](CVE-2023/CVE-2023-338xx/CVE-2023-33889.json) (`2023-07-12T09:15:13.013`)
|
||||
* [CVE-2023-33890](CVE-2023/CVE-2023-338xx/CVE-2023-33890.json) (`2023-07-12T09:15:13.060`)
|
||||
* [CVE-2023-33891](CVE-2023/CVE-2023-338xx/CVE-2023-33891.json) (`2023-07-12T09:15:13.110`)
|
||||
* [CVE-2023-33892](CVE-2023/CVE-2023-338xx/CVE-2023-33892.json) (`2023-07-12T09:15:13.173`)
|
||||
* [CVE-2023-33893](CVE-2023/CVE-2023-338xx/CVE-2023-33893.json) (`2023-07-12T09:15:13.220`)
|
||||
* [CVE-2023-33894](CVE-2023/CVE-2023-338xx/CVE-2023-33894.json) (`2023-07-12T09:15:13.267`)
|
||||
* [CVE-2023-33895](CVE-2023/CVE-2023-338xx/CVE-2023-33895.json) (`2023-07-12T09:15:13.327`)
|
||||
* [CVE-2023-33896](CVE-2023/CVE-2023-338xx/CVE-2023-33896.json) (`2023-07-12T09:15:13.383`)
|
||||
* [CVE-2023-33897](CVE-2023/CVE-2023-338xx/CVE-2023-33897.json) (`2023-07-12T09:15:13.447`)
|
||||
* [CVE-2023-33898](CVE-2023/CVE-2023-338xx/CVE-2023-33898.json) (`2023-07-12T09:15:13.487`)
|
||||
* [CVE-2023-33899](CVE-2023/CVE-2023-338xx/CVE-2023-33899.json) (`2023-07-12T09:15:13.527`)
|
||||
* [CVE-2023-33900](CVE-2023/CVE-2023-339xx/CVE-2023-33900.json) (`2023-07-12T09:15:13.567`)
|
||||
* [CVE-2023-33901](CVE-2023/CVE-2023-339xx/CVE-2023-33901.json) (`2023-07-12T09:15:13.603`)
|
||||
* [CVE-2023-33902](CVE-2023/CVE-2023-339xx/CVE-2023-33902.json) (`2023-07-12T09:15:13.643`)
|
||||
* [CVE-2023-33903](CVE-2023/CVE-2023-339xx/CVE-2023-33903.json) (`2023-07-12T09:15:13.740`)
|
||||
* [CVE-2023-33904](CVE-2023/CVE-2023-339xx/CVE-2023-33904.json) (`2023-07-12T09:15:14.267`)
|
||||
* [CVE-2023-33905](CVE-2023/CVE-2023-339xx/CVE-2023-33905.json) (`2023-07-12T09:15:14.483`)
|
||||
* [CVE-2023-3106](CVE-2023/CVE-2023-31xx/CVE-2023-3106.json) (`2023-07-12T09:15:14.550`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
* [CVE-2023-1996](CVE-2023/CVE-2023-19xx/CVE-2023-1996.json) (`2023-07-12T08:15:09.827`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user