From 068331917dad0e2de8d03a02e2722fae99212868 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 15 Sep 2023 02:00:29 +0000 Subject: [PATCH] Auto-Update: 2023-09-15T02:00:25.826803+00:00 --- CVE-2022/CVE-2022-476xx/CVE-2022-47631.json | 4 +- CVE-2023/CVE-2023-255xx/CVE-2023-25584.json | 4 +- CVE-2023/CVE-2023-255xx/CVE-2023-25585.json | 4 +- CVE-2023/CVE-2023-255xx/CVE-2023-25586.json | 4 +- CVE-2023/CVE-2023-255xx/CVE-2023-25588.json | 4 +- CVE-2023/CVE-2023-28xx/CVE-2023-2813.json | 323 +++++++++++++++++++- CVE-2023/CVE-2023-294xx/CVE-2023-29499.json | 4 +- CVE-2023/CVE-2023-326xx/CVE-2023-32611.json | 4 +- CVE-2023/CVE-2023-326xx/CVE-2023-32636.json | 4 +- CVE-2023/CVE-2023-326xx/CVE-2023-32643.json | 4 +- CVE-2023/CVE-2023-326xx/CVE-2023-32665.json | 4 +- CVE-2023/CVE-2023-344xx/CVE-2023-34469.json | 56 +++- CVE-2023/CVE-2023-344xx/CVE-2023-34470.json | 56 +++- CVE-2023/CVE-2023-367xx/CVE-2023-36759.json | 69 ++++- CVE-2023/CVE-2023-377xx/CVE-2023-37739.json | 4 +- CVE-2023/CVE-2023-377xx/CVE-2023-37755.json | 4 +- CVE-2023/CVE-2023-377xx/CVE-2023-37756.json | 4 +- CVE-2023/CVE-2023-378xx/CVE-2023-37879.json | 64 +++- CVE-2023/CVE-2023-378xx/CVE-2023-37881.json | 64 +++- CVE-2023/CVE-2023-388xx/CVE-2023-38891.json | 4 +- CVE-2023/CVE-2023-389xx/CVE-2023-38912.json | 4 +- CVE-2023/CVE-2023-392xx/CVE-2023-39285.json | 4 +- CVE-2023/CVE-2023-392xx/CVE-2023-39286.json | 4 +- CVE-2023/CVE-2023-396xx/CVE-2023-39638.json | 4 +- CVE-2023/CVE-2023-396xx/CVE-2023-39639.json | 24 ++ CVE-2023/CVE-2023-396xx/CVE-2023-39641.json | 24 ++ CVE-2023/CVE-2023-396xx/CVE-2023-39642.json | 24 ++ CVE-2023/CVE-2023-396xx/CVE-2023-39643.json | 24 ++ CVE-2023/CVE-2023-408xx/CVE-2023-40868.json | 4 +- CVE-2023/CVE-2023-408xx/CVE-2023-40869.json | 4 +- CVE-2023/CVE-2023-409xx/CVE-2023-40955.json | 20 ++ CVE-2023/CVE-2023-409xx/CVE-2023-40956.json | 20 ++ CVE-2023/CVE-2023-409xx/CVE-2023-40957.json | 20 ++ CVE-2023/CVE-2023-409xx/CVE-2023-40958.json | 20 ++ CVE-2023/CVE-2023-409xx/CVE-2023-40984.json | 24 ++ CVE-2023/CVE-2023-409xx/CVE-2023-40985.json | 24 ++ CVE-2023/CVE-2023-409xx/CVE-2023-40986.json | 24 ++ CVE-2023/CVE-2023-410xx/CVE-2023-41011.json | 4 +- CVE-2023/CVE-2023-411xx/CVE-2023-41156.json | 4 +- CVE-2023/CVE-2023-411xx/CVE-2023-41159.json | 4 +- CVE-2023/CVE-2023-411xx/CVE-2023-41160.json | 4 +- CVE-2023/CVE-2023-415xx/CVE-2023-41588.json | 4 +- CVE-2023/CVE-2023-415xx/CVE-2023-41592.json | 4 +- CVE-2023/CVE-2023-423xx/CVE-2023-42362.json | 4 +- CVE-2023/CVE-2023-424xx/CVE-2023-42405.json | 4 +- CVE-2023/CVE-2023-46xx/CVE-2023-4669.json | 4 +- CVE-2023/CVE-2023-46xx/CVE-2023-4676.json | 4 +- CVE-2023/CVE-2023-46xx/CVE-2023-4680.json | 55 ++++ CVE-2023/CVE-2023-47xx/CVE-2023-4702.json | 4 +- CVE-2023/CVE-2023-47xx/CVE-2023-4766.json | 4 +- CVE-2023/CVE-2023-49xx/CVE-2023-4965.json | 4 +- CVE-2023/CVE-2023-49xx/CVE-2023-4972.json | 4 +- CVE-2023/CVE-2023-49xx/CVE-2023-4977.json | 59 ++++ CVE-2023/CVE-2023-49xx/CVE-2023-4978.json | 59 ++++ CVE-2023/CVE-2023-49xx/CVE-2023-4979.json | 59 ++++ CVE-2023/CVE-2023-49xx/CVE-2023-4980.json | 59 ++++ CVE-2023/CVE-2023-49xx/CVE-2023-4981.json | 59 ++++ CVE-2023/CVE-2023-49xx/CVE-2023-4982.json | 59 ++++ README.md | 79 +++-- 59 files changed, 1381 insertions(+), 123 deletions(-) create mode 100644 CVE-2023/CVE-2023-396xx/CVE-2023-39639.json create mode 100644 CVE-2023/CVE-2023-396xx/CVE-2023-39641.json create mode 100644 CVE-2023/CVE-2023-396xx/CVE-2023-39642.json create mode 100644 CVE-2023/CVE-2023-396xx/CVE-2023-39643.json create mode 100644 CVE-2023/CVE-2023-409xx/CVE-2023-40955.json create mode 100644 CVE-2023/CVE-2023-409xx/CVE-2023-40956.json create mode 100644 CVE-2023/CVE-2023-409xx/CVE-2023-40957.json create mode 100644 CVE-2023/CVE-2023-409xx/CVE-2023-40958.json create mode 100644 CVE-2023/CVE-2023-409xx/CVE-2023-40984.json create mode 100644 CVE-2023/CVE-2023-409xx/CVE-2023-40985.json create mode 100644 CVE-2023/CVE-2023-409xx/CVE-2023-40986.json create mode 100644 CVE-2023/CVE-2023-46xx/CVE-2023-4680.json create mode 100644 CVE-2023/CVE-2023-49xx/CVE-2023-4977.json create mode 100644 CVE-2023/CVE-2023-49xx/CVE-2023-4978.json create mode 100644 CVE-2023/CVE-2023-49xx/CVE-2023-4979.json create mode 100644 CVE-2023/CVE-2023-49xx/CVE-2023-4980.json create mode 100644 CVE-2023/CVE-2023-49xx/CVE-2023-4981.json create mode 100644 CVE-2023/CVE-2023-49xx/CVE-2023-4982.json diff --git a/CVE-2022/CVE-2022-476xx/CVE-2022-47631.json b/CVE-2022/CVE-2022-476xx/CVE-2022-47631.json index d134ed3b269..1439435af82 100644 --- a/CVE-2022/CVE-2022-476xx/CVE-2022-47631.json +++ b/CVE-2022/CVE-2022-476xx/CVE-2022-47631.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47631", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T22:15:07.733", - "lastModified": "2023-09-14T22:15:07.733", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-255xx/CVE-2023-25584.json b/CVE-2023/CVE-2023-255xx/CVE-2023-25584.json index ecc5d1befd0..dbf67b69a2e 100644 --- a/CVE-2023/CVE-2023-255xx/CVE-2023-25584.json +++ b/CVE-2023/CVE-2023-255xx/CVE-2023-25584.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25584", "sourceIdentifier": "secalert@redhat.com", "published": "2023-09-14T21:15:10.023", - "lastModified": "2023-09-14T21:15:10.023", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-255xx/CVE-2023-25585.json b/CVE-2023/CVE-2023-255xx/CVE-2023-25585.json index 1d5750aa498..3844f25b61d 100644 --- a/CVE-2023/CVE-2023-255xx/CVE-2023-25585.json +++ b/CVE-2023/CVE-2023-255xx/CVE-2023-25585.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25585", "sourceIdentifier": "secalert@redhat.com", "published": "2023-09-14T21:15:10.147", - "lastModified": "2023-09-14T21:15:10.147", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-255xx/CVE-2023-25586.json b/CVE-2023/CVE-2023-255xx/CVE-2023-25586.json index 3e5ff12e849..8501c766b08 100644 --- a/CVE-2023/CVE-2023-255xx/CVE-2023-25586.json +++ b/CVE-2023/CVE-2023-255xx/CVE-2023-25586.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25586", "sourceIdentifier": "secalert@redhat.com", "published": "2023-09-14T21:15:10.240", - "lastModified": "2023-09-14T21:15:10.240", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-255xx/CVE-2023-25588.json b/CVE-2023/CVE-2023-255xx/CVE-2023-25588.json index 562ef0deffb..c6948ffb137 100644 --- a/CVE-2023/CVE-2023-255xx/CVE-2023-25588.json +++ b/CVE-2023/CVE-2023-255xx/CVE-2023-25588.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25588", "sourceIdentifier": "secalert@redhat.com", "published": "2023-09-14T21:15:10.320", - "lastModified": "2023-09-14T21:15:10.320", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2813.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2813.json index 22e288ff8b9..c93aa77520a 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2813.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2813.json @@ -2,15 +2,38 @@ "id": "CVE-2023-2813", "sourceIdentifier": "contact@wpscan.com", "published": "2023-09-04T12:15:08.997", - "lastModified": "2023-09-05T06:50:39.603", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-15T01:11:55.357", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "All of the above Aapna WordPress theme through 1.3, Anand WordPress theme through 1.2, Anfaust WordPress theme through 1.1, Arendelle WordPress theme before 1.1.13, Atlast Business WordPress theme through 1.5.8.5, Bazaar Lite WordPress theme before 1.8.6, Brain Power WordPress theme through 1.2, BunnyPressLite WordPress theme before 2.1, Cafe Bistro WordPress theme before 1.1.4, College WordPress theme before 1.5.1, Connections Reloaded WordPress theme through 3.1, Counterpoint WordPress theme through 1.8.1, Digitally WordPress theme through 1.0.8, Directory WordPress theme before 3.0.2, Drop WordPress theme before 1.22, Everse WordPress theme before 1.2.4, Fashionable Store WordPress theme through 1.3.4, Fullbase WordPress theme before 1.2.1, Ilex WordPress theme before 1.4.2, Js O3 Lite WordPress theme through 1.5.8.2, Js Paper WordPress theme through 2.5.7, Kata WordPress theme before 1.2.9, Kata App WordPress theme through 1.0.5, Kata Business WordPress theme through 1.0.2, Looki Lite WordPress theme before 1.3.0, moseter WordPress theme through 1.3.1, Nokke WordPress theme before 1.2.4, Nothing Personal WordPress theme through 1.0.7, Offset Writing WordPress theme through 1.2, Opor Ayam WordPress theme through 18, Pinzolo WordPress theme before 1.2.10, Plato WordPress theme before 1.1.9, Polka Dots WordPress theme through 1.2, Purity Of Soul WordPress theme through 1.9, Restaurant PT WordPress theme before 1.1.3, Saul WordPress theme before 1.1.0, Sean Lite WordPress theme before 1.4.6, Tantyyellow WordPress theme through 1.0.0.5, TIJAJI WordPress theme through 1.43, Tiki Time WordPress theme through 1.3, Tuaug4 WordPress theme through 1.4, Tydskrif WordPress theme through 1.1.3, UltraLight WordPress theme through 1.2, Venice Lite WordPress theme before 1.5.5, Viala WordPress theme through 1.3.1, viburno WordPress theme before 1.3.2, Wedding Bride WordPress theme before 1.0.2, Wlow WordPress theme before 1.2.7 suffer from the same issue about the search box reflecting the results causing XSS which allows an unauthenticated attacker to exploit against users if they click a malicious link." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "weaknesses": [ { "source": "contact@wpscan.com", @@ -23,10 +46,302 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ajaydsouza:connections_reloaded:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "3.1", + "matchCriteriaId": "FC619990-8F11-4698-BCEF-3B8DD5C59329" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:archimidismertzanos:atlast_business:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.5.8.5", + "matchCriteriaId": "DDEE57D1-B2F5-4BD2-9EF1-B8E4AB75073C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:archimidismertzanos:fashionable_store:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.3.4", + "matchCriteriaId": "BBB68EBA-C10F-4AB8-971B-EA6176A71E1D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:archimidismertzanos:nothing_personal:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.0.7", + "matchCriteriaId": "C0F40F7A-8CEF-4A84-93D4-F49D2114BE69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:arthousewebdesign:brain_power:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.2", + "matchCriteriaId": "4CCF6D05-1D7B-4047-8BBD-86BCCBF866F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:asmedia:moseter:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.3.1", + "matchCriteriaId": "ECD82D25-6B02-49FD-835E-A1D4C445FF8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:asmedia:tuaug4:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.4", + "matchCriteriaId": "68145A42-BC69-40EA-8695-31C425D01FCA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ayecode:cafe_bistro:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.1.4", + "matchCriteriaId": "EC1DF84C-3A23-4A8E-A54A-7BC185F53ADA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ayecode:college:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.5.1", + "matchCriteriaId": "9CEA1A3F-6AFD-4194-9292-EA6C8456D765" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ayecode:directory:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.0.2", + "matchCriteriaId": "C395E13F-EEA7-4DC5-9230-B59402C84168" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ayecode:plato:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.1.9", + "matchCriteriaId": "45E8EAFF-63D6-4899-BFBF-09B620F217F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ayecode:restaurant_pt:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.1.3", + "matchCriteriaId": "8CE7D44C-0932-4CDD-BA72-49E234E0C426" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ayecode:wedding_bride:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.0.2", + "matchCriteriaId": "EE07BCB9-4215-4AE0-805D-FBD5DD285EBD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:climaxthemes:kata:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.2.9", + "matchCriteriaId": "DC35CC33-E529-4F62-95BE-998515CB6EB5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:competethemes:drop:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.22", + "matchCriteriaId": "218E633E-35E3-4A83-9FAA-75B63C94274F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:davidgarlitz:viala:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.3.1", + "matchCriteriaId": "23BCA780-5DB4-4230-83AF-5406A6FF7462" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:deothemes:arendelle:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.1.13", + "matchCriteriaId": "FE702DF3-7E40-46C8-810F-64B27D637D6F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:deothemes:everse:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.2.4", + "matchCriteriaId": "CD63208F-9340-4BDE-B35F-D8DBD3741199" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:deothemes:nokke:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.2.4", + "matchCriteriaId": "10724AAE-A344-4568-8144-30E459375D34" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dotecsa:ilex:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.4.2", + "matchCriteriaId": "F424B5F2-4F0F-44B4-90E6-7A1981E55BCA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dotecsa:viburno:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.3.2", + "matchCriteriaId": "590A1188-B585-4B9C-AEC1-F5181DBCAC1C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fredriksoerlie:ultralight:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.2", + "matchCriteriaId": "6F5F6918-F402-4C23-B338-D40403822B57" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fyrewurks:polka_dots:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.2", + "matchCriteriaId": "CDBF89FE-41D5-40DF-81B4-074D43773C69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fyrewurks:tiki_time:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.3", + "matchCriteriaId": "31D78289-FD0A-4A1F-A40D-4301035C7E53" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:henleythemes:counterpoint:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.8.1", + "matchCriteriaId": "B323551D-143E-433F-BE74-085A8F51C701" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:iznyn:opor_ayam:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.8", + "matchCriteriaId": "3598764E-DCDC-4573-B70F-8280361DB21C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:iznyn:purity_of_soul:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.9", + "matchCriteriaId": "0474A022-A2EB-4AF0-963A-47E1FAA8A2B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jinwen:js_o3_lite:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.5.8.2", + "matchCriteriaId": "13ADCF9B-2041-4E16-8A62-DE398959E59C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jinwen:js_paper:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.5.7", + "matchCriteriaId": "F1455721-3008-44D4-80F1-DA943BF3BFE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:marchettidesign:fullbase:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.2.1", + "matchCriteriaId": "6CD196CC-3D41-4EC8-A237-54A7BD522099" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:marchettidesign:wlow:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.2.7", + "matchCriteriaId": "377EAF0E-BA22-459F-89A6-D15D4090C804" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:omarfolgheraiter:digitally:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.0.8", + "matchCriteriaId": "07ED0214-C2DD-40BC-86EE-AAD622D25C22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:saumendra:aapna:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.3", + "matchCriteriaId": "B082473E-6F4C-4448-8766-1FBE89E1D10E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:saumendra:anand:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.2", + "matchCriteriaId": "BEF23F81-03A8-4DCC-8F98-715234FDC43C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ta2g:tantyyellow:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.0.0.5", + "matchCriteriaId": "9CFDBE4A-3E8A-41FC-8BCF-6507A8508FE2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:themeinprogress:bazaar_lite:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.8.6", + "matchCriteriaId": "C2E7C397-B7C3-4493-8E87-1D8C7D14113E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:themeinprogress:looki_lite:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.3.0", + "matchCriteriaId": "2688B0AA-6821-4D75-9DF6-00EA981CE167" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:themeinprogress:saul:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.1.0", + "matchCriteriaId": "EA8E3526-7407-4F58-890D-A9BFA4A5E6D7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:themeinprogress:saul_lite:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.4.6", + "matchCriteriaId": "ABEA7EF0-8167-49C6-A525-4DF0A7B7333C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:themeinprogress:venice_lite:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.5.5", + "matchCriteriaId": "AED2D2B5-DD92-499D-B2A5-5DC2CB36FF5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:thewebhunter:anfaust:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.1", + "matchCriteriaId": "4CD69ED8-2D09-4581-AEFF-A5D732925D0F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:thewebhunter:offset_writing:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.2", + "matchCriteriaId": "1ECC9918-D427-474B-9203-E252DE124A5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:thriveweb:pinzolo:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.2.10", + "matchCriteriaId": "437914C2-EDB1-463D-8042-5F57C84E869B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:tijaji:tijaji:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.43", + "matchCriteriaId": "E894F192-8011-4B01-983F-83AE1D0FF4E5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpmole:tydskrif:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.1.3", + "matchCriteriaId": "54533C40-8291-423B-9654-B8755DEB6848" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:yws:bunnypress_lite:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.1", + "matchCriteriaId": "FA21C775-16E5-44C4-B54A-6EB21FD6149D" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/f434afd3-7de4-4bf4-a9bb-9f9aeaae1dc5", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29499.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29499.json index 83546ed61b9..22f71aeb411 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29499.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29499.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29499", "sourceIdentifier": "secalert@redhat.com", "published": "2023-09-14T20:15:09.420", - "lastModified": "2023-09-14T20:15:09.420", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-326xx/CVE-2023-32611.json b/CVE-2023/CVE-2023-326xx/CVE-2023-32611.json index 021fc4ddf17..6924e431493 100644 --- a/CVE-2023/CVE-2023-326xx/CVE-2023-32611.json +++ b/CVE-2023/CVE-2023-326xx/CVE-2023-32611.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32611", "sourceIdentifier": "secalert@redhat.com", "published": "2023-09-14T20:15:09.550", - "lastModified": "2023-09-14T20:15:09.550", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-326xx/CVE-2023-32636.json b/CVE-2023/CVE-2023-326xx/CVE-2023-32636.json index 02a8045be62..a0c405a6098 100644 --- a/CVE-2023/CVE-2023-326xx/CVE-2023-32636.json +++ b/CVE-2023/CVE-2023-326xx/CVE-2023-32636.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32636", "sourceIdentifier": "secalert@redhat.com", "published": "2023-09-14T20:15:09.653", - "lastModified": "2023-09-14T20:15:09.653", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-326xx/CVE-2023-32643.json b/CVE-2023/CVE-2023-326xx/CVE-2023-32643.json index 70e5b6db2bf..ddcc8ec2a42 100644 --- a/CVE-2023/CVE-2023-326xx/CVE-2023-32643.json +++ b/CVE-2023/CVE-2023-326xx/CVE-2023-32643.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32643", "sourceIdentifier": "secalert@redhat.com", "published": "2023-09-14T20:15:09.770", - "lastModified": "2023-09-14T20:15:09.770", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-326xx/CVE-2023-32665.json b/CVE-2023/CVE-2023-326xx/CVE-2023-32665.json index 1c5a6d980ed..24a1f95faa7 100644 --- a/CVE-2023/CVE-2023-326xx/CVE-2023-32665.json +++ b/CVE-2023/CVE-2023-326xx/CVE-2023-32665.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32665", "sourceIdentifier": "secalert@redhat.com", "published": "2023-09-14T20:15:09.883", - "lastModified": "2023-09-14T20:15:09.883", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-344xx/CVE-2023-34469.json b/CVE-2023/CVE-2023-344xx/CVE-2023-34469.json index c8eb1966f5e..8bb3c0c64df 100644 --- a/CVE-2023/CVE-2023-344xx/CVE-2023-34469.json +++ b/CVE-2023/CVE-2023-344xx/CVE-2023-34469.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34469", "sourceIdentifier": "biossecurity@ami.com", "published": "2023-09-12T16:15:09.050", - "lastModified": "2023-09-12T19:38:09.050", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-15T00:17:32.947", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 3.6 + }, { "source": "biossecurity@ami.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "biossecurity@ami.com", "type": "Secondary", @@ -46,10 +76,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:ami:aptio_v:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C73298F-5F7B-43DF-8772-567ACCE6D7FD" + } + ] + } + ] + } + ], "references": [ { "url": "https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/AMI-SA-2023007.pdf", - "source": "biossecurity@ami.com" + "source": "biossecurity@ami.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-344xx/CVE-2023-34470.json b/CVE-2023/CVE-2023-344xx/CVE-2023-34470.json index 6137fa35a20..3c75137d064 100644 --- a/CVE-2023/CVE-2023-344xx/CVE-2023-34470.json +++ b/CVE-2023/CVE-2023-344xx/CVE-2023-34470.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34470", "sourceIdentifier": "biossecurity@ami.com", "published": "2023-09-12T16:15:09.273", - "lastModified": "2023-09-12T19:38:09.050", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-15T00:13:04.097", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "biossecurity@ami.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "biossecurity@ami.com", "type": "Secondary", @@ -46,10 +76,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:ami:aptio_v:*:*:*:*:*:*:*:*", + "matchCriteriaId": "7C73298F-5F7B-43DF-8772-567ACCE6D7FD" + } + ] + } + ] + } + ], "references": [ { "url": "https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/AMI-SA-2023007.pdf", - "source": "biossecurity@ami.com" + "source": "biossecurity@ami.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-367xx/CVE-2023-36759.json b/CVE-2023/CVE-2023-367xx/CVE-2023-36759.json index e1d4b284586..76d8d6f3c0b 100644 --- a/CVE-2023/CVE-2023-367xx/CVE-2023-36759.json +++ b/CVE-2023/CVE-2023-367xx/CVE-2023-36759.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36759", "sourceIdentifier": "secure@microsoft.com", "published": "2023-09-12T17:15:11.513", - "lastModified": "2023-09-12T19:38:09.050", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-15T00:00:29.807", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,73 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0", + "versionEndExcluding": "16.11.30", + "matchCriteriaId": "40434953-906B-453E-9F4C-46BF0F693E06" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.2.0", + "versionEndExcluding": "17.2.19", + "matchCriteriaId": "37E17676-8AD6-4FB1-8983-EB1CD4B888EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.4.0", + "versionEndExcluding": "17.4.11", + "matchCriteriaId": "B49C4225-E3D7-4FEF-AAB5-5866C897B6F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.6.0", + "versionEndExcluding": "17.6.7", + "matchCriteriaId": "B8C5B89F-287F-43BA-99B3-85B475B53CE2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.7.0", + "versionEndExcluding": "17.7.4", + "matchCriteriaId": "F041DA8F-B61D-4AF5-9248-22D68F38E74F" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36759", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-377xx/CVE-2023-37739.json b/CVE-2023/CVE-2023-377xx/CVE-2023-37739.json index 2d520a552db..8fdd35eee57 100644 --- a/CVE-2023/CVE-2023-377xx/CVE-2023-37739.json +++ b/CVE-2023/CVE-2023-377xx/CVE-2023-37739.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37739", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T20:15:10.400", - "lastModified": "2023-09-14T20:15:10.400", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-377xx/CVE-2023-37755.json b/CVE-2023/CVE-2023-377xx/CVE-2023-37755.json index c981b19d0bc..5841a0e4d05 100644 --- a/CVE-2023/CVE-2023-377xx/CVE-2023-37755.json +++ b/CVE-2023/CVE-2023-377xx/CVE-2023-37755.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37755", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T20:15:10.477", - "lastModified": "2023-09-14T21:15:10.423", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-377xx/CVE-2023-37756.json b/CVE-2023/CVE-2023-377xx/CVE-2023-37756.json index 9525da45c8d..2a6ba244504 100644 --- a/CVE-2023/CVE-2023-377xx/CVE-2023-37756.json +++ b/CVE-2023/CVE-2023-377xx/CVE-2023-37756.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37756", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T21:15:10.497", - "lastModified": "2023-09-14T21:15:10.497", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-378xx/CVE-2023-37879.json b/CVE-2023/CVE-2023-378xx/CVE-2023-37879.json index b50723f5d3a..c13f9f1cfcf 100644 --- a/CVE-2023/CVE-2023-378xx/CVE-2023-37879.json +++ b/CVE-2023/CVE-2023-378xx/CVE-2023-37879.json @@ -1,9 +1,9 @@ { "id": "CVE-2023-37879", - "sourceIdentifier": "455daabc-a392-441d-aa46-37d35189897c", + "sourceIdentifier": "vulnerability@ncsc.ch", "published": "2023-09-12T09:15:08.313", - "lastModified": "2023-09-12T11:52:00.047", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-15T00:06:08.927", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,7 +13,27 @@ "metrics": { "cvssMetricV31": [ { - "source": "455daabc-a392-441d-aa46-37d35189897c", + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, + { + "source": "vulnerability@ncsc.ch", "type": "Secondary", "cvssData": { "version": "3.1", @@ -36,7 +56,17 @@ }, "weaknesses": [ { - "source": "455daabc-a392-441d-aa46-37d35189897c", + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-922" + } + ] + }, + { + "source": "vulnerability@ncsc.ch", "type": "Secondary", "description": [ { @@ -46,10 +76,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wftpserver:wing_ftp_server:*:*:*:*:*:*:*:*", + "versionEndIncluding": "7.2.0", + "matchCriteriaId": "52C1EF85-3469-4400-96E5-6152EBD0ED1D" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.wftpserver.com/serverhistory.htm", - "source": "455daabc-a392-441d-aa46-37d35189897c" + "source": "vulnerability@ncsc.ch", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-378xx/CVE-2023-37881.json b/CVE-2023/CVE-2023-378xx/CVE-2023-37881.json index 2094ed59cd2..e42fe4e2ce8 100644 --- a/CVE-2023/CVE-2023-378xx/CVE-2023-37881.json +++ b/CVE-2023/CVE-2023-378xx/CVE-2023-37881.json @@ -1,9 +1,9 @@ { "id": "CVE-2023-37881", - "sourceIdentifier": "455daabc-a392-441d-aa46-37d35189897c", + "sourceIdentifier": "vulnerability@ncsc.ch", "published": "2023-09-12T09:15:08.397", - "lastModified": "2023-09-12T11:52:00.047", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-09-15T00:08:18.483", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,7 +13,27 @@ "metrics": { "cvssMetricV31": [ { - "source": "455daabc-a392-441d-aa46-37d35189897c", + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, + { + "source": "vulnerability@ncsc.ch", "type": "Secondary", "cvssData": { "version": "3.1", @@ -36,7 +56,17 @@ }, "weaknesses": [ { - "source": "455daabc-a392-441d-aa46-37d35189897c", + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + }, + { + "source": "vulnerability@ncsc.ch", "type": "Secondary", "description": [ { @@ -46,10 +76,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wftpserver:wing_ftp_server:*:*:*:*:*:*:*:*", + "versionEndIncluding": "7.2.0", + "matchCriteriaId": "52C1EF85-3469-4400-96E5-6152EBD0ED1D" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.wftpserver.com/serverhistory.htm", - "source": "455daabc-a392-441d-aa46-37d35189897c" + "source": "vulnerability@ncsc.ch", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-388xx/CVE-2023-38891.json b/CVE-2023/CVE-2023-388xx/CVE-2023-38891.json index cd346b27450..da00cd0372b 100644 --- a/CVE-2023/CVE-2023-388xx/CVE-2023-38891.json +++ b/CVE-2023/CVE-2023-388xx/CVE-2023-38891.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38891", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T23:15:07.587", - "lastModified": "2023-09-14T23:15:07.587", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-389xx/CVE-2023-38912.json b/CVE-2023/CVE-2023-389xx/CVE-2023-38912.json index bd190073774..75e05561a67 100644 --- a/CVE-2023/CVE-2023-389xx/CVE-2023-38912.json +++ b/CVE-2023/CVE-2023-389xx/CVE-2023-38912.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38912", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T21:15:10.560", - "lastModified": "2023-09-14T21:15:10.560", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-392xx/CVE-2023-39285.json b/CVE-2023/CVE-2023-392xx/CVE-2023-39285.json index e0c85366dff..3e5bdf91146 100644 --- a/CVE-2023/CVE-2023-392xx/CVE-2023-39285.json +++ b/CVE-2023/CVE-2023-392xx/CVE-2023-39285.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39285", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T19:16:50.847", - "lastModified": "2023-09-14T19:16:50.847", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-392xx/CVE-2023-39286.json b/CVE-2023/CVE-2023-392xx/CVE-2023-39286.json index b75202df774..62730ec9709 100644 --- a/CVE-2023/CVE-2023-392xx/CVE-2023-39286.json +++ b/CVE-2023/CVE-2023-392xx/CVE-2023-39286.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39286", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T19:16:50.907", - "lastModified": "2023-09-14T19:16:50.907", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39638.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39638.json index 5c4ca956443..51a91904fae 100644 --- a/CVE-2023/CVE-2023-396xx/CVE-2023-39638.json +++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39638.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39638", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T22:15:08.350", - "lastModified": "2023-09-14T22:15:08.350", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39639.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39639.json new file mode 100644 index 00000000000..b0d16739ede --- /dev/null +++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39639.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-39639", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-09-15T00:15:07.510", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "LeoTheme leoblog up to v3.1.2 was discovered to contain a SQL injection vulnerability via the component LeoBlogBlog::getListBlogs." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://addons.prestashop.com/fr/2_community-developer?contributor=190902&id_category=3", + "source": "cve@mitre.org" + }, + { + "url": "https://security.friendsofpresta.org/modules/2023/08/31/leoblog.html", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39641.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39641.json new file mode 100644 index 00000000000..844f2560128 --- /dev/null +++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39641.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-39641", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-09-15T00:15:07.623", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Active Design psaffiliate before v1.9.8 was discovered to contain a SQL injection vulnerability via the component PsaffiliateGetaffiliatesdetailsModuleFrontController::initContent()." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://addons.prestashop.com/fr/referencement-payant-affiliation/26226-full-affiliates.html", + "source": "cve@mitre.org" + }, + { + "url": "https://security.friendsofpresta.org/modules/2023/08/31/psaffiliate.html", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39642.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39642.json new file mode 100644 index 00000000000..643f63f7001 --- /dev/null +++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39642.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-39642", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-09-15T00:15:07.687", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Carts Guru cartsguru up to v2.4.2 was discovered to contain a SQL injection vulnerability via the component CartsGuruCatalogModuleFrontController::display()." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://addons.prestashop.com/fr/remarketing-paniers-abandonnes/22077-carts-guru-marketing-automation-multicanal.html", + "source": "cve@mitre.org" + }, + { + "url": "https://security.friendsofpresta.org/modules/2023/08/29/cartsguru.html", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39643.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39643.json new file mode 100644 index 00000000000..86ee9b6112c --- /dev/null +++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39643.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-39643", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-09-15T01:15:07.410", + "lastModified": "2023-09-15T01:15:07.410", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Bl Modules xmlfeeds before v3.9.8 was discovered to contain a SQL injection vulnerability via the component SearchApiXml::Xmlfeeds()." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://addons.prestashop.com/en/data-import-export/5732-xml-feeds-pro.html", + "source": "cve@mitre.org" + }, + { + "url": "https://security.friendsofpresta.org/modules/2023/08/29/xmlfeeds.html", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-408xx/CVE-2023-40868.json b/CVE-2023/CVE-2023-408xx/CVE-2023-40868.json index 09f0c5a650f..3de9889ecfd 100644 --- a/CVE-2023/CVE-2023-408xx/CVE-2023-40868.json +++ b/CVE-2023/CVE-2023-408xx/CVE-2023-40868.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40868", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T22:15:08.487", - "lastModified": "2023-09-14T22:15:08.487", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-408xx/CVE-2023-40869.json b/CVE-2023/CVE-2023-408xx/CVE-2023-40869.json index add4a26ea46..488c402e919 100644 --- a/CVE-2023/CVE-2023-408xx/CVE-2023-40869.json +++ b/CVE-2023/CVE-2023-408xx/CVE-2023-40869.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40869", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T22:15:08.647", - "lastModified": "2023-09-14T22:15:08.647", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-409xx/CVE-2023-40955.json b/CVE-2023/CVE-2023-409xx/CVE-2023-40955.json new file mode 100644 index 00000000000..393fb7d695c --- /dev/null +++ b/CVE-2023/CVE-2023-409xx/CVE-2023-40955.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-40955", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-09-15T00:15:07.743", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A SQL injection vulnerability in Didotech srl Engineering & Lifecycle Management (aka pdm) v.14.0, v.15.0 and v.16.0 fixed in pdm-14.0.1.0.0, pdm-15.0.1.0.0, and pdm-16.0.1.0.0 allows a remote authenticated attacker to execute arbitrary code via the select parameter in models/base_client.py component." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/luvsn/OdZoo/tree/main/exploits/pdm/2", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-409xx/CVE-2023-40956.json b/CVE-2023/CVE-2023-409xx/CVE-2023-40956.json new file mode 100644 index 00000000000..3e358b27402 --- /dev/null +++ b/CVE-2023/CVE-2023-409xx/CVE-2023-40956.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-40956", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-09-15T00:15:07.800", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A SQL injection vulnerability in Cloudroits Website Job Search v.15.0 allows a remote authenticated attacker to execute arbitrary code via the name parameter in controllers/main.py component." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/luvsn/OdZoo/tree/main/exploits/website_job_search", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-409xx/CVE-2023-40957.json b/CVE-2023/CVE-2023-409xx/CVE-2023-40957.json new file mode 100644 index 00000000000..060ecca5f93 --- /dev/null +++ b/CVE-2023/CVE-2023-409xx/CVE-2023-40957.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-40957", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-09-15T00:15:07.853", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A SQL injection vulnerability in Didotech srl Engineering & Lifecycle Management (aka pdm) v.14.0, v.15.0 and v.16.0 fixed in pdm-14.0.1.0.0, pdm-15.0.1.0.0, and pdm-16.0.1.0.0 allows a remote authenticated attacker to execute arbitrary code via the request parameter in models/base_client.py component." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/luvsn/OdZoo/tree/main/exploits/pdm/3", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-409xx/CVE-2023-40958.json b/CVE-2023/CVE-2023-409xx/CVE-2023-40958.json new file mode 100644 index 00000000000..f9644c286ca --- /dev/null +++ b/CVE-2023/CVE-2023-409xx/CVE-2023-40958.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-40958", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-09-15T00:15:07.907", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A SQL injection vulnerability in Didotech srl Engineering & Lifecycle Management (aka pdm) v.14.0, v.15.0 and v.16.0 fixed in pdm-14.0.1.0.0, pdm-15.0.1.0.0, and pdm-16.0.1.0.0 allows a remote authenticated attacker to execute arbitrary code via the query parameter in models/base_client.py component." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/luvsn/OdZoo/tree/main/exploits/pdm/1", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-409xx/CVE-2023-40984.json b/CVE-2023/CVE-2023-409xx/CVE-2023-40984.json new file mode 100644 index 00000000000..0ecc178a2c4 --- /dev/null +++ b/CVE-2023/CVE-2023-409xx/CVE-2023-40984.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-40984", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-09-15T01:15:07.653", + "lastModified": "2023-09-15T01:15:07.653", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A reflected cross-site scripting (XSS) vulnerability in the File Manager function of Webmin v2.100 allows attackers to execute malicious scripts via injecting a crafted payload into the Replace in Results file." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://webmin.com", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/Vi39/Webmin-2.100/blob/main/CVE-2023-40984", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-409xx/CVE-2023-40985.json b/CVE-2023/CVE-2023-409xx/CVE-2023-40985.json new file mode 100644 index 00000000000..c4a4fc3b0e5 --- /dev/null +++ b/CVE-2023/CVE-2023-409xx/CVE-2023-40985.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-40985", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-09-15T01:15:07.787", + "lastModified": "2023-09-15T01:15:07.787", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered in Webmin 2.100. The File Manager functionality allows an attacker to exploit a Cross-Site Scripting (XSS) vulnerability. By providing a malicious payload, an attacker can inject arbitrary code, which is then executed within the context of the victim's browser when any file is searched/replaced." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://webmin.com", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/Vi39/Webmin-2.100/blob/main/CVE-2023-40985", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-409xx/CVE-2023-40986.json b/CVE-2023/CVE-2023-409xx/CVE-2023-40986.json new file mode 100644 index 00000000000..07b9b44c21d --- /dev/null +++ b/CVE-2023/CVE-2023-409xx/CVE-2023-40986.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-40986", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-09-15T01:15:07.910", + "lastModified": "2023-09-15T01:15:07.910", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A stored cross-site scripting (XSS) vulnerability in the Usermin Configuration function of Webmin v2.100 allows attackers to execute arbitrary web sripts or HTML via a crafted payload injected into the Custom field." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://webmin.com", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/Vi39/Webmin-2.100/blob/main/CVE-2023-40986", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41011.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41011.json index cd85f07b38f..7d57221564e 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41011.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41011.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41011", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T19:16:50.960", - "lastModified": "2023-09-14T19:16:50.960", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41156.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41156.json index 8f4606b0f97..df3b260f1d0 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41156.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41156.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41156", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T21:15:10.630", - "lastModified": "2023-09-14T21:15:10.630", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41159.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41159.json index 7dba7c7f155..ed2205c9cf1 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41159.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41159.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41159", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T21:15:10.690", - "lastModified": "2023-09-14T21:15:10.690", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41160.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41160.json index 6a9aa1dba26..e669c1ad5d8 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41160.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41160.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41160", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T21:15:10.750", - "lastModified": "2023-09-14T21:15:10.750", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-415xx/CVE-2023-41588.json b/CVE-2023/CVE-2023-415xx/CVE-2023-41588.json index 04328105ea8..9fc45a7e655 100644 --- a/CVE-2023/CVE-2023-415xx/CVE-2023-41588.json +++ b/CVE-2023/CVE-2023-415xx/CVE-2023-41588.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41588", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T20:15:10.840", - "lastModified": "2023-09-14T20:15:10.840", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-415xx/CVE-2023-41592.json b/CVE-2023/CVE-2023-415xx/CVE-2023-41592.json index e4b48ee42f6..e9f4833c27e 100644 --- a/CVE-2023/CVE-2023-415xx/CVE-2023-41592.json +++ b/CVE-2023/CVE-2023-415xx/CVE-2023-41592.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41592", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T23:15:08.210", - "lastModified": "2023-09-14T23:15:08.210", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-423xx/CVE-2023-42362.json b/CVE-2023/CVE-2023-423xx/CVE-2023-42362.json index 5004de679fe..e69ceb12897 100644 --- a/CVE-2023/CVE-2023-423xx/CVE-2023-42362.json +++ b/CVE-2023/CVE-2023-423xx/CVE-2023-42362.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42362", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T21:15:10.833", - "lastModified": "2023-09-14T21:15:10.833", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-424xx/CVE-2023-42405.json b/CVE-2023/CVE-2023-424xx/CVE-2023-42405.json index 9c866f8ca92..87ec48d9216 100644 --- a/CVE-2023/CVE-2023-424xx/CVE-2023-42405.json +++ b/CVE-2023/CVE-2023-424xx/CVE-2023-42405.json @@ -2,8 +2,8 @@ "id": "CVE-2023-42405", "sourceIdentifier": "cve@mitre.org", "published": "2023-09-14T23:15:08.277", - "lastModified": "2023-09-14T23:15:08.277", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-46xx/CVE-2023-4669.json b/CVE-2023/CVE-2023-46xx/CVE-2023-4669.json index a0b8ec6be0e..56c9647db9e 100644 --- a/CVE-2023/CVE-2023-46xx/CVE-2023-4669.json +++ b/CVE-2023/CVE-2023-46xx/CVE-2023-4669.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4669", "sourceIdentifier": "cve@usom.gov.tr", "published": "2023-09-14T19:16:51.013", - "lastModified": "2023-09-14T19:16:51.013", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-46xx/CVE-2023-4676.json b/CVE-2023/CVE-2023-46xx/CVE-2023-4676.json index a1edc8ebd29..fb80f407ee0 100644 --- a/CVE-2023/CVE-2023-46xx/CVE-2023-4676.json +++ b/CVE-2023/CVE-2023-46xx/CVE-2023-4676.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4676", "sourceIdentifier": "cve@usom.gov.tr", "published": "2023-09-14T20:15:11.923", - "lastModified": "2023-09-14T20:15:11.923", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-46xx/CVE-2023-4680.json b/CVE-2023/CVE-2023-46xx/CVE-2023-4680.json new file mode 100644 index 00000000000..5742eca1c22 --- /dev/null +++ b/CVE-2023/CVE-2023-46xx/CVE-2023-4680.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-4680", + "sourceIdentifier": "security@hashicorp.com", + "published": "2023-09-15T00:15:07.967", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "HashiCorp Vault and Vault Enterprise transit secrets engine allowed authorized users to specify arbitrary nonces, even with convergent encryption disabled. The encrypt endpoint, in combination with an offline attack, could be used to decrypt arbitrary ciphertext and potentially derive the authentication subkey when using transit secrets engine without convergent encryption. Introduced in 1.6.0 and fixed in 1.14.3, 1.13.7, and 1.12.11." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@hashicorp.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security@hashicorp.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://discuss.hashicorp.com/t/hcsec-2023-28-vault-s-transit-secrets-engine-allowed-nonce-specified-without-convergent-encryption/58249", + "source": "security@hashicorp.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4702.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4702.json index 346abdcf804..65b0d51ea9e 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4702.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4702.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4702", "sourceIdentifier": "cve@usom.gov.tr", "published": "2023-09-14T20:15:12.373", - "lastModified": "2023-09-14T20:15:12.373", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4766.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4766.json index 1c45b95fdbb..db82c245589 100644 --- a/CVE-2023/CVE-2023-47xx/CVE-2023-4766.json +++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4766.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4766", "sourceIdentifier": "cve@usom.gov.tr", "published": "2023-09-14T19:16:51.113", - "lastModified": "2023-09-14T19:16:51.113", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4965.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4965.json index 2c8baa033be..1d075d2b5f1 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4965.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4965.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4965", "sourceIdentifier": "cna@vuldb.com", "published": "2023-09-14T20:15:12.880", - "lastModified": "2023-09-14T20:15:12.880", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4972.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4972.json index a1ca054336e..e1077d74dbd 100644 --- a/CVE-2023/CVE-2023-49xx/CVE-2023-4972.json +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4972.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4972", "sourceIdentifier": "cve@usom.gov.tr", "published": "2023-09-14T20:15:13.403", - "lastModified": "2023-09-14T20:15:13.403", - "vulnStatus": "Received", + "lastModified": "2023-09-15T00:31:20.767", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4977.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4977.json new file mode 100644 index 00000000000..b3c23816b9d --- /dev/null +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4977.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-4977", + "sourceIdentifier": "security@huntr.dev", + "published": "2023-09-15T01:15:08.057", + "lastModified": "2023-09-15T01:15:08.057", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": " Code Injection in GitHub repository librenms/librenms prior to 23.9.0." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/librenms/librenms/commit/1194934d31c795a3f6877a96ffaa34b1f475bdd0", + "source": "security@huntr.dev" + }, + { + "url": "https://huntr.dev/bounties/3db8a1a4-ca2d-45df-be18-a959ebf82fbc", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4978.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4978.json new file mode 100644 index 00000000000..9287e078b07 --- /dev/null +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4978.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-4978", + "sourceIdentifier": "security@huntr.dev", + "published": "2023-09-15T01:15:08.263", + "lastModified": "2023-09-15T01:15:08.263", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site Scripting (XSS) - DOM in GitHub repository librenms/librenms prior to 23.9.0." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.0, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 2.3, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/librenms/librenms/commit/e4c46a45364cb944b94abf9b83f0558b2c4c2fb7", + "source": "security@huntr.dev" + }, + { + "url": "https://huntr.dev/bounties/cefd9295-2053-4e6e-a130-7e1f845728f4", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4979.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4979.json new file mode 100644 index 00000000000..62f3953a7c2 --- /dev/null +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4979.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-4979", + "sourceIdentifier": "security@huntr.dev", + "published": "2023-09-15T01:15:08.460", + "lastModified": "2023-09-15T01:15:08.460", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site Scripting (XSS) - Reflected in GitHub repository librenms/librenms prior to 23.9.0." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/librenms/librenms/commit/49d66fa31b43acef02eaa09ee9af15fe7e16cd03", + "source": "security@huntr.dev" + }, + { + "url": "https://huntr.dev/bounties/e67f8f5d-4048-404f-9b86-cb6b8719b77f", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4980.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4980.json new file mode 100644 index 00000000000..d3ed1642e91 --- /dev/null +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4980.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-4980", + "sourceIdentifier": "security@huntr.dev", + "published": "2023-09-15T01:15:08.623", + "lastModified": "2023-09-15T01:15:08.623", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site Scripting (XSS) - Generic in GitHub repository librenms/librenms prior to 23.9.0." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/librenms/librenms/commit/cfd642be6a1e988453bd63069d17db3664e7de97", + "source": "security@huntr.dev" + }, + { + "url": "https://huntr.dev/bounties/470b9b13-b7fe-4b3f-a186-fdc5dc193976", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4981.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4981.json new file mode 100644 index 00000000000..cf9bfc58469 --- /dev/null +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4981.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-4981", + "sourceIdentifier": "security@huntr.dev", + "published": "2023-09-15T01:15:08.810", + "lastModified": "2023-09-15T01:15:08.810", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site Scripting (XSS) - DOM in GitHub repository librenms/librenms prior to 23.9.0." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/librenms/librenms/commit/03c4da62c8acde0a82acbb4a445ae866ebfdd3f7", + "source": "security@huntr.dev" + }, + { + "url": "https://huntr.dev/bounties/1f014494-49a9-4bf0-8d43-a675498b9609", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4982.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4982.json new file mode 100644 index 00000000000..85f8c7bfd11 --- /dev/null +++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4982.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-4982", + "sourceIdentifier": "security@huntr.dev", + "published": "2023-09-15T01:15:08.987", + "lastModified": "2023-09-15T01:15:08.987", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site Scripting (XSS) - Stored in GitHub repository librenms/librenms prior to 23.9.0." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/librenms/librenms/commit/2c5960631c49f7414f61b6d4dcd305b07da05769", + "source": "security@huntr.dev" + }, + { + "url": "https://huntr.dev/bounties/d3c2dd8a-883c-400e-a1a7-326c3fd37b9e", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index df0cc898bb0..8e0d6ee1f2e 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-09-14T23:55:25.014975+00:00 +2023-09-15T02:00:25.826803+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-09-14T23:52:24.540000+00:00 +2023-09-15T01:15:08.987000+00:00 ``` ### Last Data Feed Release @@ -23,49 +23,68 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2023-09-14T00:00:13.554379+00:00 +2023-09-15T00:00:13.565802+00:00 ``` ### Total Number of included CVEs ```plain -225620 +225638 ``` ### CVEs added in the last Commit -Recently added CVEs: `7` +Recently added CVEs: `18` -* [CVE-2022-47631](CVE-2022/CVE-2022-476xx/CVE-2022-47631.json) (`2023-09-14T22:15:07.733`) -* [CVE-2023-39638](CVE-2023/CVE-2023-396xx/CVE-2023-39638.json) (`2023-09-14T22:15:08.350`) -* [CVE-2023-40868](CVE-2023/CVE-2023-408xx/CVE-2023-40868.json) (`2023-09-14T22:15:08.487`) -* [CVE-2023-40869](CVE-2023/CVE-2023-408xx/CVE-2023-40869.json) (`2023-09-14T22:15:08.647`) -* [CVE-2023-38891](CVE-2023/CVE-2023-388xx/CVE-2023-38891.json) (`2023-09-14T23:15:07.587`) -* [CVE-2023-41592](CVE-2023/CVE-2023-415xx/CVE-2023-41592.json) (`2023-09-14T23:15:08.210`) -* [CVE-2023-42405](CVE-2023/CVE-2023-424xx/CVE-2023-42405.json) (`2023-09-14T23:15:08.277`) +* [CVE-2023-39639](CVE-2023/CVE-2023-396xx/CVE-2023-39639.json) (`2023-09-15T00:15:07.510`) +* [CVE-2023-39641](CVE-2023/CVE-2023-396xx/CVE-2023-39641.json) (`2023-09-15T00:15:07.623`) +* [CVE-2023-39642](CVE-2023/CVE-2023-396xx/CVE-2023-39642.json) (`2023-09-15T00:15:07.687`) +* [CVE-2023-40955](CVE-2023/CVE-2023-409xx/CVE-2023-40955.json) (`2023-09-15T00:15:07.743`) +* [CVE-2023-40956](CVE-2023/CVE-2023-409xx/CVE-2023-40956.json) (`2023-09-15T00:15:07.800`) +* [CVE-2023-40957](CVE-2023/CVE-2023-409xx/CVE-2023-40957.json) (`2023-09-15T00:15:07.853`) +* [CVE-2023-40958](CVE-2023/CVE-2023-409xx/CVE-2023-40958.json) (`2023-09-15T00:15:07.907`) +* [CVE-2023-4680](CVE-2023/CVE-2023-46xx/CVE-2023-4680.json) (`2023-09-15T00:15:07.967`) +* [CVE-2023-39643](CVE-2023/CVE-2023-396xx/CVE-2023-39643.json) (`2023-09-15T01:15:07.410`) +* [CVE-2023-40984](CVE-2023/CVE-2023-409xx/CVE-2023-40984.json) (`2023-09-15T01:15:07.653`) +* [CVE-2023-40985](CVE-2023/CVE-2023-409xx/CVE-2023-40985.json) (`2023-09-15T01:15:07.787`) +* [CVE-2023-40986](CVE-2023/CVE-2023-409xx/CVE-2023-40986.json) (`2023-09-15T01:15:07.910`) +* [CVE-2023-4977](CVE-2023/CVE-2023-49xx/CVE-2023-4977.json) (`2023-09-15T01:15:08.057`) +* [CVE-2023-4978](CVE-2023/CVE-2023-49xx/CVE-2023-4978.json) (`2023-09-15T01:15:08.263`) +* [CVE-2023-4979](CVE-2023/CVE-2023-49xx/CVE-2023-4979.json) (`2023-09-15T01:15:08.460`) +* [CVE-2023-4980](CVE-2023/CVE-2023-49xx/CVE-2023-4980.json) (`2023-09-15T01:15:08.623`) +* [CVE-2023-4981](CVE-2023/CVE-2023-49xx/CVE-2023-4981.json) (`2023-09-15T01:15:08.810`) +* [CVE-2023-4982](CVE-2023/CVE-2023-49xx/CVE-2023-4982.json) (`2023-09-15T01:15:08.987`) ### CVEs modified in the last Commit -Recently modified CVEs: `17` +Recently modified CVEs: `40` -* [CVE-2020-22217](CVE-2020/CVE-2020-222xx/CVE-2020-22217.json) (`2023-09-14T23:27:41.587`) -* [CVE-2022-37237](CVE-2022/CVE-2022-372xx/CVE-2022-37237.json) (`2023-09-14T23:23:29.207`) -* [CVE-2023-36772](CVE-2023/CVE-2023-367xx/CVE-2023-36772.json) (`2023-09-14T22:10:17.187`) -* [CVE-2023-29332](CVE-2023/CVE-2023-293xx/CVE-2023-29332.json) (`2023-09-14T22:14:11.870`) -* [CVE-2023-30058](CVE-2023/CVE-2023-300xx/CVE-2023-30058.json) (`2023-09-14T22:15:08.043`) -* [CVE-2023-36757](CVE-2023/CVE-2023-367xx/CVE-2023-36757.json) (`2023-09-14T22:37:52.557`) -* [CVE-2023-36761](CVE-2023/CVE-2023-367xx/CVE-2023-36761.json) (`2023-09-14T22:42:36.780`) -* [CVE-2023-36762](CVE-2023/CVE-2023-367xx/CVE-2023-36762.json) (`2023-09-14T22:44:23.237`) -* [CVE-2023-39075](CVE-2023/CVE-2023-390xx/CVE-2023-39075.json) (`2023-09-14T23:15:07.923`) -* [CVE-2023-39076](CVE-2023/CVE-2023-390xx/CVE-2023-39076.json) (`2023-09-14T23:15:08.117`) -* [CVE-2023-31861](CVE-2023/CVE-2023-318xx/CVE-2023-31861.json) (`2023-09-14T23:20:04.023`) -* [CVE-2023-3807](CVE-2023/CVE-2023-38xx/CVE-2023-3807.json) (`2023-09-14T23:29:49.693`) -* [CVE-2023-3695](CVE-2023/CVE-2023-36xx/CVE-2023-3695.json) (`2023-09-14T23:30:39.133`) -* [CVE-2023-36764](CVE-2023/CVE-2023-367xx/CVE-2023-36764.json) (`2023-09-14T23:39:26.740`) -* [CVE-2023-36765](CVE-2023/CVE-2023-367xx/CVE-2023-36765.json) (`2023-09-14T23:42:29.940`) -* [CVE-2023-36766](CVE-2023/CVE-2023-367xx/CVE-2023-36766.json) (`2023-09-14T23:44:53.377`) -* [CVE-2023-36767](CVE-2023/CVE-2023-367xx/CVE-2023-36767.json) (`2023-09-14T23:52:24.540`) +* [CVE-2023-32665](CVE-2023/CVE-2023-326xx/CVE-2023-32665.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-37739](CVE-2023/CVE-2023-377xx/CVE-2023-37739.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-37755](CVE-2023/CVE-2023-377xx/CVE-2023-37755.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-41588](CVE-2023/CVE-2023-415xx/CVE-2023-41588.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-4676](CVE-2023/CVE-2023-46xx/CVE-2023-4676.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-4702](CVE-2023/CVE-2023-47xx/CVE-2023-4702.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-4965](CVE-2023/CVE-2023-49xx/CVE-2023-4965.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-4972](CVE-2023/CVE-2023-49xx/CVE-2023-4972.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-25584](CVE-2023/CVE-2023-255xx/CVE-2023-25584.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-25585](CVE-2023/CVE-2023-255xx/CVE-2023-25585.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-25586](CVE-2023/CVE-2023-255xx/CVE-2023-25586.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-25588](CVE-2023/CVE-2023-255xx/CVE-2023-25588.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-37756](CVE-2023/CVE-2023-377xx/CVE-2023-37756.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-38912](CVE-2023/CVE-2023-389xx/CVE-2023-38912.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-41156](CVE-2023/CVE-2023-411xx/CVE-2023-41156.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-41159](CVE-2023/CVE-2023-411xx/CVE-2023-41159.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-41160](CVE-2023/CVE-2023-411xx/CVE-2023-41160.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-42362](CVE-2023/CVE-2023-423xx/CVE-2023-42362.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-39638](CVE-2023/CVE-2023-396xx/CVE-2023-39638.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-40868](CVE-2023/CVE-2023-408xx/CVE-2023-40868.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-40869](CVE-2023/CVE-2023-408xx/CVE-2023-40869.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-38891](CVE-2023/CVE-2023-388xx/CVE-2023-38891.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-41592](CVE-2023/CVE-2023-415xx/CVE-2023-41592.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-42405](CVE-2023/CVE-2023-424xx/CVE-2023-42405.json) (`2023-09-15T00:31:20.767`) +* [CVE-2023-2813](CVE-2023/CVE-2023-28xx/CVE-2023-2813.json) (`2023-09-15T01:11:55.357`) ## Download and Usage