From 11e8d15cc2b502a199d1d4f94e4cfe93384a106f Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 9 Jun 2023 14:00:29 +0000 Subject: [PATCH] Auto-Update: 2023-06-09T14:00:25.922819+00:00 --- CVE-2015/CVE-2015-101xx/CVE-2015-10110.json | 60 ++++++++++++-- CVE-2021/CVE-2021-336xx/CVE-2021-33621.json | 8 +- CVE-2022/CVE-2022-287xx/CVE-2022-28739.json | 24 +++++- CVE-2023/CVE-2023-02xx/CVE-2023-0291.json | 4 +- CVE-2023/CVE-2023-02xx/CVE-2023-0292.json | 4 +- CVE-2023/CVE-2023-03xx/CVE-2023-0342.json | 4 +- CVE-2023/CVE-2023-06xx/CVE-2023-0688.json | 4 +- CVE-2023/CVE-2023-06xx/CVE-2023-0691.json | 4 +- CVE-2023/CVE-2023-06xx/CVE-2023-0692.json | 4 +- CVE-2023/CVE-2023-06xx/CVE-2023-0693.json | 4 +- CVE-2023/CVE-2023-06xx/CVE-2023-0694.json | 4 +- CVE-2023/CVE-2023-06xx/CVE-2023-0695.json | 4 +- CVE-2023/CVE-2023-07xx/CVE-2023-0708.json | 4 +- CVE-2023/CVE-2023-07xx/CVE-2023-0709.json | 4 +- CVE-2023/CVE-2023-07xx/CVE-2023-0710.json | 4 +- CVE-2023/CVE-2023-07xx/CVE-2023-0721.json | 4 +- CVE-2023/CVE-2023-07xx/CVE-2023-0729.json | 4 +- CVE-2023/CVE-2023-08xx/CVE-2023-0831.json | 4 +- CVE-2023/CVE-2023-08xx/CVE-2023-0832.json | 4 +- CVE-2023/CVE-2023-09xx/CVE-2023-0954.json | 4 +- CVE-2023/CVE-2023-09xx/CVE-2023-0992.json | 4 +- CVE-2023/CVE-2023-09xx/CVE-2023-0993.json | 4 +- CVE-2023/CVE-2023-10xx/CVE-2023-1016.json | 4 +- CVE-2023/CVE-2023-11xx/CVE-2023-1169.json | 4 +- CVE-2023/CVE-2023-13xx/CVE-2023-1375.json | 4 +- CVE-2023/CVE-2023-14xx/CVE-2023-1403.json | 4 +- CVE-2023/CVE-2023-14xx/CVE-2023-1404.json | 4 +- CVE-2023/CVE-2023-14xx/CVE-2023-1428.json | 4 +- CVE-2023/CVE-2023-14xx/CVE-2023-1430.json | 4 +- CVE-2023/CVE-2023-16xx/CVE-2023-1615.json | 4 +- CVE-2023/CVE-2023-18xx/CVE-2023-1807.json | 4 +- CVE-2023/CVE-2023-18xx/CVE-2023-1843.json | 4 +- CVE-2023/CVE-2023-18xx/CVE-2023-1888.json | 4 +- CVE-2023/CVE-2023-18xx/CVE-2023-1889.json | 4 +- CVE-2023/CVE-2023-18xx/CVE-2023-1895.json | 4 +- CVE-2023/CVE-2023-19xx/CVE-2023-1910.json | 4 +- CVE-2023/CVE-2023-19xx/CVE-2023-1917.json | 4 +- CVE-2023/CVE-2023-19xx/CVE-2023-1978.json | 4 +- CVE-2023/CVE-2023-20xx/CVE-2023-2031.json | 4 +- CVE-2023/CVE-2023-20xx/CVE-2023-2066.json | 4 +- CVE-2023/CVE-2023-20xx/CVE-2023-2067.json | 4 +- CVE-2023/CVE-2023-20xx/CVE-2023-2083.json | 4 +- CVE-2023/CVE-2023-20xx/CVE-2023-2084.json | 4 +- CVE-2023/CVE-2023-20xx/CVE-2023-2085.json | 4 +- CVE-2023/CVE-2023-20xx/CVE-2023-2086.json | 4 +- CVE-2023/CVE-2023-20xx/CVE-2023-2087.json | 4 +- CVE-2023/CVE-2023-21xx/CVE-2023-2159.json | 4 +- CVE-2023/CVE-2023-21xx/CVE-2023-2184.json | 4 +- CVE-2023/CVE-2023-21xx/CVE-2023-2189.json | 4 +- CVE-2023/CVE-2023-22xx/CVE-2023-2237.json | 4 +- CVE-2023/CVE-2023-22xx/CVE-2023-2249.json | 4 +- CVE-2023/CVE-2023-22xx/CVE-2023-2261.json | 63 ++++++++++++++ CVE-2023/CVE-2023-22xx/CVE-2023-2275.json | 4 +- CVE-2023/CVE-2023-22xx/CVE-2023-2280.json | 4 +- CVE-2023/CVE-2023-22xx/CVE-2023-2284.json | 59 +++++++++++++ CVE-2023/CVE-2023-22xx/CVE-2023-2285.json | 59 +++++++++++++ CVE-2023/CVE-2023-22xx/CVE-2023-2286.json | 63 ++++++++++++++ CVE-2023/CVE-2023-22xx/CVE-2023-2289.json | 4 +- CVE-2023/CVE-2023-23xx/CVE-2023-2300.json | 67 +++++++++++++-- CVE-2023/CVE-2023-23xx/CVE-2023-2301.json | 67 +++++++++++++-- CVE-2023/CVE-2023-23xx/CVE-2023-2302.json | 67 +++++++++++++-- CVE-2023/CVE-2023-23xx/CVE-2023-2303.json | 67 +++++++++++++-- CVE-2023/CVE-2023-23xx/CVE-2023-2305.json | 4 +- CVE-2023/CVE-2023-245xx/CVE-2023-24535.json | 4 +- CVE-2023/CVE-2023-24xx/CVE-2023-2402.json | 4 +- CVE-2023/CVE-2023-24xx/CVE-2023-2414.json | 4 +- CVE-2023/CVE-2023-24xx/CVE-2023-2450.json | 4 +- CVE-2023/CVE-2023-24xx/CVE-2023-2452.json | 4 +- CVE-2023/CVE-2023-24xx/CVE-2023-2484.json | 4 +- CVE-2023/CVE-2023-25xx/CVE-2023-2526.json | 4 +- CVE-2023/CVE-2023-25xx/CVE-2023-2555.json | 4 +- CVE-2023/CVE-2023-25xx/CVE-2023-2556.json | 4 +- CVE-2023/CVE-2023-25xx/CVE-2023-2557.json | 4 +- CVE-2023/CVE-2023-25xx/CVE-2023-2558.json | 4 +- CVE-2023/CVE-2023-25xx/CVE-2023-2584.json | 4 +- CVE-2023/CVE-2023-25xx/CVE-2023-2599.json | 4 +- CVE-2023/CVE-2023-26xx/CVE-2023-2604.json | 4 +- CVE-2023/CVE-2023-26xx/CVE-2023-2607.json | 4 +- CVE-2023/CVE-2023-26xx/CVE-2023-2688.json | 4 +- CVE-2023/CVE-2023-27xx/CVE-2023-2764.json | 4 +- CVE-2023/CVE-2023-27xx/CVE-2023-2767.json | 4 +- CVE-2023/CVE-2023-280xx/CVE-2023-28043.json | 46 ++++++++++- CVE-2023/CVE-2023-28xx/CVE-2023-2891.json | 4 +- CVE-2023/CVE-2023-28xx/CVE-2023-2892.json | 4 +- CVE-2023/CVE-2023-28xx/CVE-2023-2893.json | 4 +- CVE-2023/CVE-2023-28xx/CVE-2023-2894.json | 4 +- CVE-2023/CVE-2023-28xx/CVE-2023-2895.json | 4 +- CVE-2023/CVE-2023-28xx/CVE-2023-2896.json | 4 +- CVE-2023/CVE-2023-28xx/CVE-2023-2897.json | 4 +- CVE-2023/CVE-2023-294xx/CVE-2023-29401.json | 4 +- CVE-2023/CVE-2023-294xx/CVE-2023-29402.json | 4 +- CVE-2023/CVE-2023-294xx/CVE-2023-29403.json | 4 +- CVE-2023/CVE-2023-294xx/CVE-2023-29404.json | 4 +- CVE-2023/CVE-2023-294xx/CVE-2023-29405.json | 4 +- CVE-2023/CVE-2023-30xx/CVE-2023-3086.json | 56 ++++++++++++- CVE-2023/CVE-2023-31xx/CVE-2023-3165.json | 4 +- CVE-2023/CVE-2023-31xx/CVE-2023-3172.json | 4 +- CVE-2023/CVE-2023-31xx/CVE-2023-3173.json | 4 +- CVE-2023/CVE-2023-31xx/CVE-2023-3176.json | 4 +- CVE-2023/CVE-2023-31xx/CVE-2023-3177.json | 4 +- CVE-2023/CVE-2023-31xx/CVE-2023-3183.json | 88 ++++++++++++++++++++ CVE-2023/CVE-2023-31xx/CVE-2023-3184.json | 84 +++++++++++++++++++ CVE-2023/CVE-2023-327xx/CVE-2023-32731.json | 4 +- CVE-2023/CVE-2023-327xx/CVE-2023-32732.json | 4 +- CVE-2023/CVE-2023-327xx/CVE-2023-32749.json | 4 +- CVE-2023/CVE-2023-327xx/CVE-2023-32750.json | 4 +- CVE-2023/CVE-2023-327xx/CVE-2023-32751.json | 4 +- CVE-2023/CVE-2023-339xx/CVE-2023-33965.json | 62 +++++++++++++- CVE-2023/CVE-2023-340xx/CVE-2023-34096.json | 4 +- CVE-2023/CVE-2023-341xx/CVE-2023-34112.json | 4 +- CVE-2023/CVE-2023-342xx/CVE-2023-34230.json | 4 +- CVE-2023/CVE-2023-342xx/CVE-2023-34231.json | 4 +- CVE-2023/CVE-2023-342xx/CVE-2023-34232.json | 4 +- CVE-2023/CVE-2023-342xx/CVE-2023-34233.json | 4 +- CVE-2023/CVE-2023-342xx/CVE-2023-34243.json | 4 +- CVE-2023/CVE-2023-343xx/CVE-2023-34363.json | 4 +- CVE-2023/CVE-2023-343xx/CVE-2023-34364.json | 4 +- CVE-2023/CVE-2023-349xx/CVE-2023-34958.json | 4 +- CVE-2023/CVE-2023-349xx/CVE-2023-34959.json | 4 +- CVE-2023/CVE-2023-349xx/CVE-2023-34961.json | 4 +- CVE-2023/CVE-2023-349xx/CVE-2023-34962.json | 4 +- README.md | 91 ++++++++------------- 122 files changed, 1146 insertions(+), 305 deletions(-) create mode 100644 CVE-2023/CVE-2023-22xx/CVE-2023-2261.json create mode 100644 CVE-2023/CVE-2023-22xx/CVE-2023-2284.json create mode 100644 CVE-2023/CVE-2023-22xx/CVE-2023-2285.json create mode 100644 CVE-2023/CVE-2023-22xx/CVE-2023-2286.json create mode 100644 CVE-2023/CVE-2023-31xx/CVE-2023-3183.json create mode 100644 CVE-2023/CVE-2023-31xx/CVE-2023-3184.json diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10110.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10110.json index 2be326b876f..67fb9a4c0ce 100644 --- a/CVE-2015/CVE-2015-101xx/CVE-2015-10110.json +++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10110.json @@ -2,8 +2,8 @@ "id": "CVE-2015-10110", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-02T00:15:09.303", - "lastModified": "2023-06-02T00:38:44.903", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-06-09T13:54:30.817", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -11,6 +11,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ], "cvssMetricV30": [ { "source": "cna@vuldb.com", @@ -71,18 +93,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:tinychat:room_spy:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.2.9", + "matchCriteriaId": "605127F5-D308-46FF-8A9B-F8663E1BBE88" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/wp-plugins/tinychat-roomspy/commit/ab72627a963d61fb3bc31018e3855b08dc94a979", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Patch" + ] }, { "url": "https://vuldb.com/?ctiid.230392", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?id.230392", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-336xx/CVE-2021-33621.json b/CVE-2021/CVE-2021-336xx/CVE-2021-33621.json index bbffb0a4b43..88be3a11c77 100644 --- a/CVE-2021/CVE-2021-336xx/CVE-2021-33621.json +++ b/CVE-2021/CVE-2021-336xx/CVE-2021-33621.json @@ -2,8 +2,8 @@ "id": "CVE-2021-33621", "sourceIdentifier": "cve@mitre.org", "published": "2022-11-18T23:15:18.987", - "lastModified": "2023-05-16T11:02:59.923", - "vulnStatus": "Analyzed", + "lastModified": "2023-06-09T13:15:09.360", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -135,6 +135,10 @@ } ], "references": [ + { + "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00012.html", + "source": "cve@mitre.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQR7LWED6VAPD5ATYOBZIGJQPCUBRJBX/", "source": "cve@mitre.org", diff --git a/CVE-2022/CVE-2022-287xx/CVE-2022-28739.json b/CVE-2022/CVE-2022-287xx/CVE-2022-28739.json index 0b6a1072091..0ffbabfa700 100644 --- a/CVE-2022/CVE-2022-287xx/CVE-2022-28739.json +++ b/CVE-2022/CVE-2022-287xx/CVE-2022-28739.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28739", "sourceIdentifier": "cve@mitre.org", "published": "2022-05-09T18:15:08.540", - "lastModified": "2022-11-08T19:39:33.537", - "vulnStatus": "Analyzed", + "lastModified": "2023-06-09T13:15:09.503", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -164,6 +164,18 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2022/Oct/28", + "source": "cve@mitre.org" + }, + { + "url": "http://seclists.org/fulldisclosure/2022/Oct/29", + "source": "cve@mitre.org" + }, + { + "url": "http://seclists.org/fulldisclosure/2022/Oct/30", + "source": "cve@mitre.org" + }, { "url": "http://seclists.org/fulldisclosure/2022/Oct/41", "source": "cve@mitre.org", @@ -172,6 +184,10 @@ "Third Party Advisory" ] }, + { + "url": "http://seclists.org/fulldisclosure/2022/Oct/42", + "source": "cve@mitre.org" + }, { "url": "https://hackerone.com/reports/1248108", "source": "cve@mitre.org", @@ -180,6 +196,10 @@ "Third Party Advisory" ] }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00012.html", + "source": "cve@mitre.org" + }, { "url": "https://security-tracker.debian.org/tracker/CVE-2022-28739", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0291.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0291.json index 7c4401810b8..5b78af6197e 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0291.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0291.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0291", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:48.630", - "lastModified": "2023-06-09T06:15:48.630", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0292.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0292.json index b5ebceb5f89..4fdcd75de2d 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0292.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0292.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0292", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:49.860", - "lastModified": "2023-06-09T06:15:49.860", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0342.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0342.json index 757136a116d..e3c28d23fea 100644 --- a/CVE-2023/CVE-2023-03xx/CVE-2023-0342.json +++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0342.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0342", "sourceIdentifier": "cna@mongodb.com", "published": "2023-06-09T09:15:09.383", - "lastModified": "2023-06-09T09:15:09.383", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0688.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0688.json index e62a47524a8..5289bfaa3fa 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0688.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0688.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0688", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:50.387", - "lastModified": "2023-06-09T06:15:50.387", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0691.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0691.json index 03a60b0bfb1..3054426a08c 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0691.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0691.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0691", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:50.707", - "lastModified": "2023-06-09T06:15:50.707", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0692.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0692.json index de839a1e9d0..b4c51b1808c 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0692.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0692.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0692", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:51.070", - "lastModified": "2023-06-09T06:15:51.070", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0693.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0693.json index faf9eb04366..f62ddbd159b 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0693.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0693.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0693", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:51.483", - "lastModified": "2023-06-09T06:15:51.483", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0694.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0694.json index 00aa6877cfe..04ba25a17cb 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0694.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0694.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0694", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:51.780", - "lastModified": "2023-06-09T06:15:51.780", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0695.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0695.json index 478011dac86..204f82dabf0 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0695.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0695.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0695", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:52.043", - "lastModified": "2023-06-09T06:15:52.043", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0708.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0708.json index 9798131be80..4f08da0ce5c 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0708.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0708.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0708", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:52.557", - "lastModified": "2023-06-09T06:15:52.557", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0709.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0709.json index 6c7f3592f42..f9db2cc58dd 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0709.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0709.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0709", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:52.820", - "lastModified": "2023-06-09T06:15:52.820", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0710.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0710.json index de99b50b7ad..097e8742d4a 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0710.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0710.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0710", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:53.053", - "lastModified": "2023-06-09T06:15:53.053", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0721.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0721.json index fa87bc44162..f23eab5e1ce 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0721.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0721.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0721", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:53.530", - "lastModified": "2023-06-09T06:15:53.530", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0729.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0729.json index 3e4f4469c01..03702ccfec4 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0729.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0729.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0729", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:53.810", - "lastModified": "2023-06-09T06:15:53.810", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0831.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0831.json index d31a79c7361..78b71d05abf 100644 --- a/CVE-2023/CVE-2023-08xx/CVE-2023-0831.json +++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0831.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0831", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:54.140", - "lastModified": "2023-06-09T06:15:54.140", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0832.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0832.json index ae0c6463191..15a5fab957e 100644 --- a/CVE-2023/CVE-2023-08xx/CVE-2023-0832.json +++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0832.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0832", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:54.510", - "lastModified": "2023-06-09T06:15:54.510", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0954.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0954.json index f5a7fa057a3..a67a17a94e3 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0954.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0954.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0954", "sourceIdentifier": "productsecurity@jci.com", "published": "2023-06-08T21:15:16.183", - "lastModified": "2023-06-08T21:15:16.183", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0992.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0992.json index a143f643b73..01f2a66e224 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0992.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0992.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0992", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:54.777", - "lastModified": "2023-06-09T06:15:54.777", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0993.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0993.json index ba023ba9c62..66fda29e290 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0993.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0993.json @@ -2,8 +2,8 @@ "id": "CVE-2023-0993", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:55.063", - "lastModified": "2023-06-09T06:15:55.063", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1016.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1016.json index d8030343b0d..da288670dbc 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1016.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1016.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1016", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:55.447", - "lastModified": "2023-06-09T06:15:55.447", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1169.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1169.json index aa221546a62..d88b4742811 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1169.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1169.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1169", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:55.873", - "lastModified": "2023-06-09T06:15:55.873", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1375.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1375.json index 43e7bf05d49..bee0f52450c 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1375.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1375.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1375", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:56.167", - "lastModified": "2023-06-09T06:15:56.167", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1403.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1403.json index 1b7a71c927b..1fc3a2bcaeb 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1403.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1403.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1403", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:56.457", - "lastModified": "2023-06-09T06:15:56.457", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:43.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1404.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1404.json index 933e94b7977..241d9b102b5 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1404.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1404.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1404", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:56.900", - "lastModified": "2023-06-09T06:15:56.900", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1428.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1428.json index cd27eb1d2cb..9a391321aa5 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1428.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1428.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1428", "sourceIdentifier": "cve-coordination@google.com", "published": "2023-06-09T11:15:09.200", - "lastModified": "2023-06-09T11:15:09.200", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1430.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1430.json index abc4309ab6a..c03c81e401c 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1430.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1430.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1430", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:57.320", - "lastModified": "2023-06-09T06:15:57.320", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1615.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1615.json index f6f35dbf102..301ed785e46 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1615.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1615.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1615", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:57.570", - "lastModified": "2023-06-09T06:15:57.570", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1807.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1807.json index 04040e2453b..83e839d619d 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1807.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1807.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1807", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:57.847", - "lastModified": "2023-06-09T06:15:57.847", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1843.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1843.json index b35a035d049..2e30034f45d 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1843.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1843.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1843", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:58.037", - "lastModified": "2023-06-09T06:15:58.037", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1888.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1888.json index 6b84d1871f9..0b65ea9fa85 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1888.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1888.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1888", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:58.410", - "lastModified": "2023-06-09T06:15:58.410", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1889.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1889.json index 356822f2550..11aca31fa14 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1889.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1889.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1889", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:58.690", - "lastModified": "2023-06-09T06:15:58.690", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1895.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1895.json index 19826f4a2f5..87c0c1518cd 100644 --- a/CVE-2023/CVE-2023-18xx/CVE-2023-1895.json +++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1895.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1895", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:58.997", - "lastModified": "2023-06-09T06:15:58.997", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1910.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1910.json index f9430aef40b..c25c429460b 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1910.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1910.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1910", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:59.433", - "lastModified": "2023-06-09T06:15:59.433", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1917.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1917.json index d179fb4504d..bac5711874c 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1917.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1917.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1917", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:15:59.717", - "lastModified": "2023-06-09T06:15:59.717", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1978.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1978.json index 518b48d0d20..e8c44551435 100644 --- a/CVE-2023/CVE-2023-19xx/CVE-2023-1978.json +++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1978.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1978", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:00.060", - "lastModified": "2023-06-09T06:16:00.060", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2031.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2031.json index 71fb091c88d..da2500ae39a 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2031.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2031.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2031", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:01.410", - "lastModified": "2023-06-09T06:16:01.410", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2066.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2066.json index 638c2cd2d49..148277a6505 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2066.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2066.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2066", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:01.693", - "lastModified": "2023-06-09T06:16:01.693", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2067.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2067.json index b62c75d4940..a4021c8ac8b 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2067.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2067.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2067", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:02.050", - "lastModified": "2023-06-09T06:16:02.050", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2083.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2083.json index 405402f6617..427f29519db 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2083.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2083.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2083", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:02.497", - "lastModified": "2023-06-09T06:16:02.497", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2084.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2084.json index c8511e59380..b9590d6e4a9 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2084.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2084.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2084", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:02.727", - "lastModified": "2023-06-09T06:16:02.727", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2085.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2085.json index 69a01ded948..cbeb8c493cb 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2085.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2085.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2085", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:03.203", - "lastModified": "2023-06-09T06:16:03.203", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2086.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2086.json index 659779375f9..833a0729e24 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2086.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2086.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2086", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:03.550", - "lastModified": "2023-06-09T06:16:03.550", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2087.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2087.json index 3ff7945ce8b..761fb96134f 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2087.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2087.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2087", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:03.890", - "lastModified": "2023-06-09T06:16:03.890", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2159.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2159.json index cdac778524e..04a8da7e9b3 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2159.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2159.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2159", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:04.290", - "lastModified": "2023-06-09T06:16:04.290", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:33.953", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2184.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2184.json index c7e3ba35a46..1959937dd1e 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2184.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2184.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2184", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:04.503", - "lastModified": "2023-06-09T06:16:04.503", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2189.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2189.json index 1e65dcb2aa7..5f5354cf592 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2189.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2189.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2189", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:04.750", - "lastModified": "2023-06-09T06:16:04.750", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2237.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2237.json index a1f94243ddf..739cbdddf4d 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2237.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2237.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2237", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:05.110", - "lastModified": "2023-06-09T06:16:05.110", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2249.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2249.json index 7a44358c006..36255f97a38 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2249.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2249.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2249", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:05.470", - "lastModified": "2023-06-09T06:16:05.470", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2261.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2261.json new file mode 100644 index 00000000000..8f2d2b77f8f --- /dev/null +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2261.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2023-2261", + "sourceIdentifier": "security@wordfence.com", + "published": "2023-06-09T13:15:09.653", + "lastModified": "2023-06-09T13:15:09.653", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The WP Activity Log plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the handle_ajax_call function in versions up to, and including, 4.5.0. This makes it possible for authenticated attackers, with subscriber-level access or higher, to obtain a list of users with accounts on the site. This includes ids, usernames and emails." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/wp-security-audit-log/trunk/vendor/wpwhitesecurity/select2-wpwhitesecurity/load.php#L70", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=2911239%40wp-security-audit-log%2Ftrunk&old=2897171%40wp-security-audit-log%2Ftrunk&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f51f0919-498e-4f86-a933-1b7f2c4a10a4?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2275.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2275.json index 2f76405f7da..5610303ad37 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2275.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2275.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2275", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:05.777", - "lastModified": "2023-06-09T06:16:05.777", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2280.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2280.json index 3fb31c5e840..b708aba89bd 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2280.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2280.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2280", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:06.027", - "lastModified": "2023-06-09T06:16:06.027", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2284.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2284.json new file mode 100644 index 00000000000..7819c53d636 --- /dev/null +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2284.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-2284", + "sourceIdentifier": "security@wordfence.com", + "published": "2023-06-09T13:15:09.767", + "lastModified": "2023-06-09T13:15:09.767", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The WP Activity Log Premium plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_switch_db function in versions up to, and including, 4.5.0. This makes it possible for authenticated attackers with subscriber-level or higher to make changes to the plugin's settings." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=2911239%40wp-security-audit-log%2Ftrunk&old=2897171%40wp-security-audit-log%2Ftrunk&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6e29fd6b-462a-42be-9a2a-b6717b20a937?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2285.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2285.json new file mode 100644 index 00000000000..482783ce8a9 --- /dev/null +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2285.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-2285", + "sourceIdentifier": "security@wordfence.com", + "published": "2023-06-09T13:15:09.897", + "lastModified": "2023-06-09T13:15:09.897", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The WP Activity Log Premium plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.5.0. This is due to missing or incorrect nonce validation on the ajax_switch_db function. This makes it possible for unauthenticated attackers to make changes to the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=2911239%40wp-security-audit-log%2Ftrunk&old=2897171%40wp-security-audit-log%2Ftrunk&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4c659f6d-e02b-42ab-ba02-eb9b00602ad4?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2286.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2286.json new file mode 100644 index 00000000000..8355a9f727f --- /dev/null +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2286.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2023-2286", + "sourceIdentifier": "security@wordfence.com", + "published": "2023-06-09T13:15:10.003", + "lastModified": "2023-06-09T13:15:10.003", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The WP Activity Log for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.5.0. This is due to missing or incorrect nonce validation on the ajax_run_cleanup function. This makes it possible for unauthenticated attackers to invoke this function via a forged request granted they can trick a site administrator into performing an action such as clicking on a link." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/wp-security-audit-log/trunk/classes/Views/Settings.php#L278", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=2911239%40wp-security-audit-log%2Ftrunk&old=2897171%40wp-security-audit-log%2Ftrunk&sfp_email=&sfph_mail=", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e2008e0b-32c6-46fb-93b9-2b0004f478e8?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2289.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2289.json index 1e6434b192d..a955a5ebe25 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2289.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2289.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2289", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:06.170", - "lastModified": "2023-06-09T06:16:06.170", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2300.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2300.json index de629e13a03..66bb483c100 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2300.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2300.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2300", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-03T05:15:09.330", - "lastModified": "2023-06-05T13:03:17.903", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-06-09T13:59:14.243", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "security@wordfence.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "security@wordfence.com", "type": "Secondary", @@ -46,18 +76,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:vcita:contact_form_builder_by_vcita:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "4.9.1", + "matchCriteriaId": "FB2D75CC-D947-42C3-9A22-ADF50D93813E" + } + ] + } + ] + } + ], "references": [ { "url": "https://blog.jonh.eu/blog/security-vulnerabilities-in-wordpress-plugins-by-vcita", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/contact-form-with-a-meeting-scheduler-by-vcita/trunk/system/parse_vcita_callback.php#L55", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/12ce97ba-8053-481f-bcd7-05d5e8292adb?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2301.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2301.json index 02fe0d0fda0..6c9bce8aa4d 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2301.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2301.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2301", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-03T05:15:09.397", - "lastModified": "2023-06-05T13:03:17.903", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-06-09T13:48:33.113", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "security@wordfence.com", "type": "Secondary", @@ -39,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + }, { "source": "security@wordfence.com", "type": "Secondary", @@ -50,18 +80,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:vcita:contact_form_builder_by_vcita:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "4.9.1", + "matchCriteriaId": "FB2D75CC-D947-42C3-9A22-ADF50D93813E" + } + ] + } + ] + } + ], "references": [ { "url": "https://blog.jonh.eu/blog/security-vulnerabilities-in-wordpress-plugins-by-vcita", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/contact-form-with-a-meeting-scheduler-by-vcita/trunk/system/parse_vcita_callback.php#L55", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/61c39f5f-3b17-4e4d-824e-241159a73400?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2302.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2302.json index 54c3af5d0c8..ff989d0e1a2 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2302.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2302.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2302", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-03T05:15:09.460", - "lastModified": "2023-06-05T13:03:17.903", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-06-09T13:47:46.267", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "security@wordfence.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "security@wordfence.com", "type": "Secondary", @@ -46,18 +76,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:vcita:contact_form_and_calls_to_action_by_vcita:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.6.4", + "matchCriteriaId": "DD4C0313-BD73-459D-850B-4936CB6D450A" + } + ] + } + ] + } + ], "references": [ { "url": "https://blog.jonh.eu/blog/security-vulnerabilities-in-wordpress-plugins-by-vcita", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/lead-capturing-call-to-actions-by-vcita/trunk/vcita-callback.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4dfc237a-9157-4da9-ba8f-9daf2ba4f20b?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2303.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2303.json index 6bfca1fb85f..73f0510c8f3 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2303.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2303.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2303", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-03T05:15:09.527", - "lastModified": "2023-06-05T13:03:17.903", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-06-09T13:43:38.690", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "security@wordfence.com", "type": "Secondary", @@ -39,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + }, { "source": "security@wordfence.com", "type": "Secondary", @@ -50,18 +80,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:vcita:contact_form_and_calls_to_action_by_vcita:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.6.4", + "matchCriteriaId": "DD4C0313-BD73-459D-850B-4936CB6D450A" + } + ] + } + ] + } + ], "references": [ { "url": "https://blog.jonh.eu/blog/security-vulnerabilities-in-wordpress-plugins-by-vcita", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/lead-capturing-call-to-actions-by-vcita/trunk/vcita-callback.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2345c972-9fd4-4709-8bde-315ab54f60e2?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2305.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2305.json index 1d15085f26f..ebd5ce03fb9 100644 --- a/CVE-2023/CVE-2023-23xx/CVE-2023-2305.json +++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2305.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2305", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:06.493", - "lastModified": "2023-06-09T06:16:06.493", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-245xx/CVE-2023-24535.json b/CVE-2023/CVE-2023-245xx/CVE-2023-24535.json index 2127d4f5292..ef4497fe0a0 100644 --- a/CVE-2023/CVE-2023-245xx/CVE-2023-24535.json +++ b/CVE-2023/CVE-2023-245xx/CVE-2023-24535.json @@ -2,8 +2,8 @@ "id": "CVE-2023-24535", "sourceIdentifier": "security@golang.org", "published": "2023-06-08T21:15:16.420", - "lastModified": "2023-06-08T21:15:16.420", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2402.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2402.json index b5c893462f7..d65633373f7 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2402.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2402.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2402", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:06.847", - "lastModified": "2023-06-09T06:16:06.847", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2414.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2414.json index 9b9a57ca08b..ba4312f0794 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2414.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2414.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2414", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:07.127", - "lastModified": "2023-06-09T06:16:07.127", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2450.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2450.json index d4e84d8336b..184f4d8b373 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2450.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2450.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2450", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:07.427", - "lastModified": "2023-06-09T06:16:07.427", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2452.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2452.json index 103a418c0d4..20fb8b04137 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2452.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2452.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2452", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:07.850", - "lastModified": "2023-06-09T06:16:07.850", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2484.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2484.json index 9a3fc5b5fff..004172f846b 100644 --- a/CVE-2023/CVE-2023-24xx/CVE-2023-2484.json +++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2484.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2484", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:08.247", - "lastModified": "2023-06-09T06:16:08.247", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2526.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2526.json index c48eeb3f585..50e34667bc9 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2526.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2526.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2526", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:08.387", - "lastModified": "2023-06-09T06:16:08.387", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2555.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2555.json index e6be66cccd2..d33f58fd383 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2555.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2555.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2555", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:08.673", - "lastModified": "2023-06-09T06:16:08.673", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2556.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2556.json index 8acd0cf002e..2fe80b247ac 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2556.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2556.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2556", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:08.960", - "lastModified": "2023-06-09T06:16:08.960", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2557.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2557.json index 118f7a14ac7..9f0b927e8f2 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2557.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2557.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2557", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:09.247", - "lastModified": "2023-06-09T06:16:09.247", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2558.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2558.json index 498b8039694..997be8466d8 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2558.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2558.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2558", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:09.583", - "lastModified": "2023-06-09T06:16:09.583", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2584.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2584.json index ee67d13ef75..7be134ac2f5 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2584.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2584.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2584", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:09.897", - "lastModified": "2023-06-09T06:16:09.897", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2599.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2599.json index 5d6ba9e7697..f3b38041d67 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2599.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2599.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2599", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:10.247", - "lastModified": "2023-06-09T06:16:10.247", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:29.543", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2604.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2604.json index 2d5f5a79653..bdfda3f4c0d 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2604.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2604.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2604", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:10.567", - "lastModified": "2023-06-09T06:16:10.567", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2607.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2607.json index c2364778dba..88b59d3f56c 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2607.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2607.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2607", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:10.967", - "lastModified": "2023-06-09T06:16:10.967", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2688.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2688.json index db9e9db74a9..8cceec666c1 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2688.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2688.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2688", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:11.217", - "lastModified": "2023-06-09T06:16:11.217", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2764.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2764.json index 9cad20afc86..ed0a03b1019 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2764.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2764.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2764", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:11.573", - "lastModified": "2023-06-09T06:16:11.573", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2767.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2767.json index 76dc33a7639..a6bb28b3aea 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2767.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2767.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2767", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:11.867", - "lastModified": "2023-06-09T06:16:11.867", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-280xx/CVE-2023-28043.json b/CVE-2023/CVE-2023-280xx/CVE-2023-28043.json index cf088f74177..f0e77d3cff9 100644 --- a/CVE-2023/CVE-2023-280xx/CVE-2023-28043.json +++ b/CVE-2023/CVE-2023-280xx/CVE-2023-28043.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28043", "sourceIdentifier": "security_alert@emc.com", "published": "2023-06-01T16:15:09.497", - "lastModified": "2023-06-01T17:29:59.710", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-06-09T13:34:22.607", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "security_alert@emc.com", "type": "Secondary", @@ -46,10 +66,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:secure_connect_gateway:5.14.00.16:*:*:*:*:*:*:*", + "matchCriteriaId": "71DEC2F3-383C-43A4-8696-1F7356D00D54" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000214205/dsa-2023-164-dell-secure-connect-gateway-security-update-for-multiple-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2891.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2891.json index d61a20de4b7..d3f074a6d71 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2891.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2891.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2891", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T06:16:12.163", - "lastModified": "2023-06-09T06:16:12.163", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2892.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2892.json index 7c9c36e33b8..792baf5fba0 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2892.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2892.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2892", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T07:15:09.987", - "lastModified": "2023-06-09T07:15:09.987", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2893.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2893.json index 54afbeaa27b..49a73a42c1a 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2893.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2893.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2893", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T07:15:10.110", - "lastModified": "2023-06-09T07:15:10.110", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2894.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2894.json index b7e1f713b1c..ae5acee7168 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2894.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2894.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2894", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T07:15:10.193", - "lastModified": "2023-06-09T07:15:10.193", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2895.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2895.json index 2787b5a0721..7592d38cd47 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2895.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2895.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2895", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T07:15:10.273", - "lastModified": "2023-06-09T07:15:10.273", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2896.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2896.json index a004862c483..8f624ccbcb8 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2896.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2896.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2896", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T07:15:10.347", - "lastModified": "2023-06-09T07:15:10.347", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2897.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2897.json index 18191f17042..89d095c48f5 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2897.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2897.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2897", "sourceIdentifier": "security@wordfence.com", "published": "2023-06-09T07:15:10.423", - "lastModified": "2023-06-09T07:15:10.423", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29401.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29401.json index f3a63456c38..84064476fb0 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29401.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29401.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29401", "sourceIdentifier": "security@golang.org", "published": "2023-06-08T21:15:16.620", - "lastModified": "2023-06-08T21:15:16.620", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29402.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29402.json index f9e1b3687d4..6dc09022e6f 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29402.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29402.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29402", "sourceIdentifier": "security@golang.org", "published": "2023-06-08T21:15:16.770", - "lastModified": "2023-06-08T21:15:16.770", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29403.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29403.json index c712f16946a..518e3914bf9 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29403.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29403.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29403", "sourceIdentifier": "security@golang.org", "published": "2023-06-08T21:15:16.927", - "lastModified": "2023-06-08T21:15:16.927", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29404.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29404.json index 7ef4b2985f1..dd06274deae 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29404.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29404.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29404", "sourceIdentifier": "security@golang.org", "published": "2023-06-08T21:15:17.077", - "lastModified": "2023-06-08T21:15:17.077", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29405.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29405.json index 8b7abe93b61..c5a1e9ae520 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29405.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29405.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29405", "sourceIdentifier": "security@golang.org", "published": "2023-06-08T21:15:17.197", - "lastModified": "2023-06-08T21:15:17.197", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3086.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3086.json index 117b4fbeb80..075af3faa1a 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3086.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3086.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3086", "sourceIdentifier": "security@huntr.dev", "published": "2023-06-03T12:15:09.317", - "lastModified": "2023-06-05T13:03:03.327", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-06-09T13:59:50.113", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -11,6 +11,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.0, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 2.3, + "impactScore": 6.0 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -46,14 +68,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:teampass:teampass:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.0.9", + "matchCriteriaId": "1FBD6586-DC7F-4FD6-BB8D-9874CCFACB2E" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/nilsteampassnet/teampass/commit/1c0825b67eb8f8b5ecc418ff7614423a275e6a79", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Patch" + ] }, { "url": "https://huntr.dev/bounties/17be9e8a-abe8-41db-987f-1d5b0686ae20", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Exploit", + "Patch", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3165.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3165.json index af9f3707ccd..ffc0d2af05a 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3165.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3165.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3165", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-08T17:15:09.987", - "lastModified": "2023-06-08T17:15:09.987", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:52.847", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3172.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3172.json index d6c1c5946d0..62c4f0f3303 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3172.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3172.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3172", "sourceIdentifier": "security@huntr.dev", "published": "2023-06-09T01:15:30.237", - "lastModified": "2023-06-09T01:15:30.237", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3173.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3173.json index d52c6240a49..2bfb6bb4f3a 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3173.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3173.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3173", "sourceIdentifier": "security@huntr.dev", "published": "2023-06-09T02:15:09.233", - "lastModified": "2023-06-09T02:15:09.233", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3176.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3176.json index f67f9bfa188..ea438e09096 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3176.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3176.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3176", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-09T06:16:12.497", - "lastModified": "2023-06-09T06:16:12.497", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3177.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3177.json index 0be19991761..a7ae32db40c 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3177.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3177.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3177", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-09T06:16:12.870", - "lastModified": "2023-06-09T06:16:12.870", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3183.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3183.json new file mode 100644 index 00000000000..c1ad72f7e9f --- /dev/null +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3183.json @@ -0,0 +1,88 @@ +{ + "id": "CVE-2023-3183", + "sourceIdentifier": "cna@vuldb.com", + "published": "2023-06-09T13:15:10.087", + "lastModified": "2023-06-09T13:15:10.087", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Performance Indicator System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/addproduct.php. The manipulation of the argument prodname leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231163." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wenwochunfeng/bugReport/blob/main/XSS.md", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.231163", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.231163", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3184.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3184.json new file mode 100644 index 00000000000..66f091c18a3 --- /dev/null +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3184.json @@ -0,0 +1,84 @@ +{ + "id": "CVE-2023-3184", + "sourceIdentifier": "cna@vuldb.com", + "published": "2023-06-09T13:15:10.170", + "lastModified": "2023-06-09T13:15:10.170", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in SourceCodester Sales Tracker Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /classes/Users.php?f=save. The manipulation of the argument firstname/middlename/lastname/username leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-231164." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 2.4, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 0.9, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "MULTIPLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 3.3 + }, + "baseSeverity": "LOW", + "exploitabilityScore": 6.4, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://vuldb.com/?ctiid.231164", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.231164", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-327xx/CVE-2023-32731.json b/CVE-2023/CVE-2023-327xx/CVE-2023-32731.json index 360b4414470..3b053b22469 100644 --- a/CVE-2023/CVE-2023-327xx/CVE-2023-32731.json +++ b/CVE-2023/CVE-2023-327xx/CVE-2023-32731.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32731", "sourceIdentifier": "cve-coordination@google.com", "published": "2023-06-09T11:15:09.303", - "lastModified": "2023-06-09T11:15:09.303", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-327xx/CVE-2023-32732.json b/CVE-2023/CVE-2023-327xx/CVE-2023-32732.json index 93e30153723..744324101b9 100644 --- a/CVE-2023/CVE-2023-327xx/CVE-2023-32732.json +++ b/CVE-2023/CVE-2023-327xx/CVE-2023-32732.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32732", "sourceIdentifier": "cve-coordination@google.com", "published": "2023-06-09T11:15:09.377", - "lastModified": "2023-06-09T11:15:09.377", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-327xx/CVE-2023-32749.json b/CVE-2023/CVE-2023-327xx/CVE-2023-32749.json index 4cb6d9076d0..ee0d6570717 100644 --- a/CVE-2023/CVE-2023-327xx/CVE-2023-32749.json +++ b/CVE-2023/CVE-2023-327xx/CVE-2023-32749.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32749", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-08T20:15:09.430", - "lastModified": "2023-06-08T20:15:09.430", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-327xx/CVE-2023-32750.json b/CVE-2023/CVE-2023-327xx/CVE-2023-32750.json index 0f6aa6830ff..97863c8ae37 100644 --- a/CVE-2023/CVE-2023-327xx/CVE-2023-32750.json +++ b/CVE-2023/CVE-2023-327xx/CVE-2023-32750.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32750", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-08T21:15:17.340", - "lastModified": "2023-06-08T21:15:17.340", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-327xx/CVE-2023-32751.json b/CVE-2023/CVE-2023-327xx/CVE-2023-32751.json index 7702aa97c11..c689701bf27 100644 --- a/CVE-2023/CVE-2023-327xx/CVE-2023-32751.json +++ b/CVE-2023/CVE-2023-327xx/CVE-2023-32751.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32751", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-08T21:15:17.427", - "lastModified": "2023-06-08T21:15:17.427", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-339xx/CVE-2023-33965.json b/CVE-2023/CVE-2023-339xx/CVE-2023-33965.json index 0021be115c8..c7f7407079c 100644 --- a/CVE-2023/CVE-2023-339xx/CVE-2023-33965.json +++ b/CVE-2023/CVE-2023-339xx/CVE-2023-33965.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33965", "sourceIdentifier": "security-advisories@github.com", "published": "2023-06-01T15:15:09.213", - "lastModified": "2023-06-01T17:29:59.710", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-06-09T13:31:46.507", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,14 +76,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:txthinking:brook:*:*:*:*:*:*:*:*", + "versionEndExcluding": "20230606", + "matchCriteriaId": "A079F0BB-D10F-4DD8-AAEF-CA30E1201727" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/txthinking/brook/commit/314d7070c37babf6c38a0fe1eada872bb74bf03e", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/txthinking/brook/security/advisories/GHSA-vfrj-fv6p-3cpf", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-340xx/CVE-2023-34096.json b/CVE-2023/CVE-2023-340xx/CVE-2023-34096.json index 9421d829e2d..af3e5531f21 100644 --- a/CVE-2023/CVE-2023-340xx/CVE-2023-34096.json +++ b/CVE-2023/CVE-2023-340xx/CVE-2023-34096.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34096", "sourceIdentifier": "security-advisories@github.com", "published": "2023-06-08T19:15:09.773", - "lastModified": "2023-06-08T19:15:09.773", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:52.847", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34112.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34112.json index daf51203e01..4f7c8c1e39a 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34112.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34112.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34112", "sourceIdentifier": "security-advisories@github.com", "published": "2023-06-09T00:15:10.447", - "lastModified": "2023-06-09T00:15:10.447", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34230.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34230.json index 1288fa28b1b..0f3e4ad4624 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34230.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34230.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34230", "sourceIdentifier": "security-advisories@github.com", "published": "2023-06-08T21:15:17.513", - "lastModified": "2023-06-08T21:15:17.513", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34231.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34231.json index db3289a4dc0..3fcf326cea9 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34231.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34231.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34231", "sourceIdentifier": "security-advisories@github.com", "published": "2023-06-08T20:15:09.483", - "lastModified": "2023-06-08T20:15:09.483", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34232.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34232.json index ffcfb80a405..6b5e186ba65 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34232.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34232.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34232", "sourceIdentifier": "security-advisories@github.com", "published": "2023-06-08T21:15:17.593", - "lastModified": "2023-06-08T21:15:17.593", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34233.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34233.json index a131c6bec7e..107f5a53db8 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34233.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34233.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34233", "sourceIdentifier": "security-advisories@github.com", "published": "2023-06-08T21:15:17.663", - "lastModified": "2023-06-08T21:15:17.663", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34243.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34243.json index ff96d0b7891..7355adde76d 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34243.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34243.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34243", "sourceIdentifier": "security-advisories@github.com", "published": "2023-06-08T22:15:09.437", - "lastModified": "2023-06-08T22:15:09.437", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34363.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34363.json index f07a9543109..66eaff69113 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34363.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34363.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34363", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-09T07:15:10.507", - "lastModified": "2023-06-09T07:15:10.507", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34364.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34364.json index c05a4113228..e38364d19dd 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34364.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34364.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34364", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-09T07:15:10.563", - "lastModified": "2023-06-09T07:15:10.563", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:24.613", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-349xx/CVE-2023-34958.json b/CVE-2023/CVE-2023-349xx/CVE-2023-34958.json index e0f9d45cd08..261e2557123 100644 --- a/CVE-2023/CVE-2023-349xx/CVE-2023-34958.json +++ b/CVE-2023/CVE-2023-349xx/CVE-2023-34958.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34958", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-08T19:15:09.920", - "lastModified": "2023-06-08T19:15:09.920", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:52.847", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-349xx/CVE-2023-34959.json b/CVE-2023/CVE-2023-349xx/CVE-2023-34959.json index 4ec83cd142e..721744d4382 100644 --- a/CVE-2023/CVE-2023-349xx/CVE-2023-34959.json +++ b/CVE-2023/CVE-2023-349xx/CVE-2023-34959.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34959", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-08T19:15:10.003", - "lastModified": "2023-06-08T19:15:10.003", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:52.847", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-349xx/CVE-2023-34961.json b/CVE-2023/CVE-2023-349xx/CVE-2023-34961.json index 3adb577bca3..e92ba6d2ff8 100644 --- a/CVE-2023/CVE-2023-349xx/CVE-2023-34961.json +++ b/CVE-2023/CVE-2023-349xx/CVE-2023-34961.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34961", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-08T19:15:10.077", - "lastModified": "2023-06-08T19:15:10.077", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:52.847", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-349xx/CVE-2023-34962.json b/CVE-2023/CVE-2023-349xx/CVE-2023-34962.json index e75da8b2b2a..034811b693a 100644 --- a/CVE-2023/CVE-2023-349xx/CVE-2023-34962.json +++ b/CVE-2023/CVE-2023-349xx/CVE-2023-34962.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34962", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-08T19:15:10.163", - "lastModified": "2023-06-08T19:15:10.163", - "vulnStatus": "Received", + "lastModified": "2023-06-09T13:03:48.703", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/README.md b/README.md index b6104b73946..86acf2599b8 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-06-09T11:28:13.172170+00:00 +2023-06-09T14:00:25.922819+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-06-09T11:15:09.377000+00:00 +2023-06-09T13:59:50.113000+00:00 ``` ### Last Data Feed Release @@ -29,69 +29,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -217355 +217361 ``` ### CVEs added in the last Commit -Recently added CVEs: `469` +Recently added CVEs: `6` -* [CVE-2023-2556](CVE-2023/CVE-2023-25xx/CVE-2023-2556.json) (`2023-06-09T06:16:08.960`) -* [CVE-2023-2557](CVE-2023/CVE-2023-25xx/CVE-2023-2557.json) (`2023-06-09T06:16:09.247`) -* [CVE-2023-2558](CVE-2023/CVE-2023-25xx/CVE-2023-2558.json) (`2023-06-09T06:16:09.583`) -* [CVE-2023-2584](CVE-2023/CVE-2023-25xx/CVE-2023-2584.json) (`2023-06-09T06:16:09.897`) -* [CVE-2023-2599](CVE-2023/CVE-2023-25xx/CVE-2023-2599.json) (`2023-06-09T06:16:10.247`) -* [CVE-2023-2604](CVE-2023/CVE-2023-26xx/CVE-2023-2604.json) (`2023-06-09T06:16:10.567`) -* [CVE-2023-2607](CVE-2023/CVE-2023-26xx/CVE-2023-2607.json) (`2023-06-09T06:16:10.967`) -* [CVE-2023-2688](CVE-2023/CVE-2023-26xx/CVE-2023-2688.json) (`2023-06-09T06:16:11.217`) -* [CVE-2023-2764](CVE-2023/CVE-2023-27xx/CVE-2023-2764.json) (`2023-06-09T06:16:11.573`) -* [CVE-2023-2767](CVE-2023/CVE-2023-27xx/CVE-2023-2767.json) (`2023-06-09T06:16:11.867`) -* [CVE-2023-2891](CVE-2023/CVE-2023-28xx/CVE-2023-2891.json) (`2023-06-09T06:16:12.163`) -* [CVE-2023-3176](CVE-2023/CVE-2023-31xx/CVE-2023-3176.json) (`2023-06-09T06:16:12.497`) -* [CVE-2023-3177](CVE-2023/CVE-2023-31xx/CVE-2023-3177.json) (`2023-06-09T06:16:12.870`) -* [CVE-2023-2892](CVE-2023/CVE-2023-28xx/CVE-2023-2892.json) (`2023-06-09T07:15:09.987`) -* [CVE-2023-2893](CVE-2023/CVE-2023-28xx/CVE-2023-2893.json) (`2023-06-09T07:15:10.110`) -* [CVE-2023-2894](CVE-2023/CVE-2023-28xx/CVE-2023-2894.json) (`2023-06-09T07:15:10.193`) -* [CVE-2023-2895](CVE-2023/CVE-2023-28xx/CVE-2023-2895.json) (`2023-06-09T07:15:10.273`) -* [CVE-2023-2896](CVE-2023/CVE-2023-28xx/CVE-2023-2896.json) (`2023-06-09T07:15:10.347`) -* [CVE-2023-2897](CVE-2023/CVE-2023-28xx/CVE-2023-2897.json) (`2023-06-09T07:15:10.423`) -* [CVE-2023-34363](CVE-2023/CVE-2023-343xx/CVE-2023-34363.json) (`2023-06-09T07:15:10.507`) -* [CVE-2023-34364](CVE-2023/CVE-2023-343xx/CVE-2023-34364.json) (`2023-06-09T07:15:10.563`) -* [CVE-2023-0342](CVE-2023/CVE-2023-03xx/CVE-2023-0342.json) (`2023-06-09T09:15:09.383`) -* [CVE-2023-1428](CVE-2023/CVE-2023-14xx/CVE-2023-1428.json) (`2023-06-09T11:15:09.200`) -* [CVE-2023-32731](CVE-2023/CVE-2023-327xx/CVE-2023-32731.json) (`2023-06-09T11:15:09.303`) -* [CVE-2023-32732](CVE-2023/CVE-2023-327xx/CVE-2023-32732.json) (`2023-06-09T11:15:09.377`) +* [CVE-2023-2261](CVE-2023/CVE-2023-22xx/CVE-2023-2261.json) (`2023-06-09T13:15:09.653`) +* [CVE-2023-2284](CVE-2023/CVE-2023-22xx/CVE-2023-2284.json) (`2023-06-09T13:15:09.767`) +* [CVE-2023-2285](CVE-2023/CVE-2023-22xx/CVE-2023-2285.json) (`2023-06-09T13:15:09.897`) +* [CVE-2023-2286](CVE-2023/CVE-2023-22xx/CVE-2023-2286.json) (`2023-06-09T13:15:10.003`) +* [CVE-2023-3183](CVE-2023/CVE-2023-31xx/CVE-2023-3183.json) (`2023-06-09T13:15:10.087`) +* [CVE-2023-3184](CVE-2023/CVE-2023-31xx/CVE-2023-3184.json) (`2023-06-09T13:15:10.170`) ### CVEs modified in the last Commit -Recently modified CVEs: `457` +Recently modified CVEs: `115` -* [CVE-2023-29539](CVE-2023/CVE-2023-295xx/CVE-2023-29539.json) (`2023-06-09T03:56:54.370`) -* [CVE-2023-29538](CVE-2023/CVE-2023-295xx/CVE-2023-29538.json) (`2023-06-09T03:56:56.727`) -* [CVE-2023-29537](CVE-2023/CVE-2023-295xx/CVE-2023-29537.json) (`2023-06-09T03:56:59.427`) -* [CVE-2023-29536](CVE-2023/CVE-2023-295xx/CVE-2023-29536.json) (`2023-06-09T03:57:01.487`) -* [CVE-2023-29535](CVE-2023/CVE-2023-295xx/CVE-2023-29535.json) (`2023-06-09T03:57:03.400`) -* [CVE-2023-29533](CVE-2023/CVE-2023-295xx/CVE-2023-29533.json) (`2023-06-09T03:57:05.667`) -* [CVE-2023-28177](CVE-2023/CVE-2023-281xx/CVE-2023-28177.json) (`2023-06-09T03:57:08.567`) -* [CVE-2023-28176](CVE-2023/CVE-2023-281xx/CVE-2023-28176.json) (`2023-06-09T03:57:11.497`) -* [CVE-2023-28164](CVE-2023/CVE-2023-281xx/CVE-2023-28164.json) (`2023-06-09T03:57:13.657`) -* [CVE-2023-27986](CVE-2023/CVE-2023-279xx/CVE-2023-27986.json) (`2023-06-09T06:16:00.423`) -* [CVE-2023-28392](CVE-2023/CVE-2023-283xx/CVE-2023-28392.json) (`2023-06-09T06:16:00.853`) -* [CVE-2023-27985](CVE-2023/CVE-2023-279xx/CVE-2023-27985.json) (`2023-06-09T07:15:09.753`) -* [CVE-2023-1387](CVE-2023/CVE-2023-13xx/CVE-2023-1387.json) (`2023-06-09T08:15:09.287`) -* [CVE-2023-28319](CVE-2023/CVE-2023-283xx/CVE-2023-28319.json) (`2023-06-09T08:15:09.393`) -* [CVE-2023-28320](CVE-2023/CVE-2023-283xx/CVE-2023-28320.json) (`2023-06-09T08:15:09.493`) -* [CVE-2023-28321](CVE-2023/CVE-2023-283xx/CVE-2023-28321.json) (`2023-06-09T08:15:09.617`) -* [CVE-2023-28322](CVE-2023/CVE-2023-283xx/CVE-2023-28322.json) (`2023-06-09T08:15:09.730`) -* [CVE-2023-28656](CVE-2023/CVE-2023-286xx/CVE-2023-28656.json) (`2023-06-09T08:15:09.817`) -* [CVE-2023-28724](CVE-2023/CVE-2023-287xx/CVE-2023-28724.json) (`2023-06-09T08:15:10.027`) -* [CVE-2023-2006](CVE-2023/CVE-2023-20xx/CVE-2023-2006.json) (`2023-06-09T08:15:10.170`) -* [CVE-2023-2176](CVE-2023/CVE-2023-21xx/CVE-2023-2176.json) (`2023-06-09T08:15:10.317`) -* [CVE-2023-2197](CVE-2023/CVE-2023-21xx/CVE-2023-2197.json) (`2023-06-09T08:15:10.823`) -* [CVE-2023-2235](CVE-2023/CVE-2023-22xx/CVE-2023-2235.json) (`2023-06-09T08:15:10.990`) -* [CVE-2023-31047](CVE-2023/CVE-2023-310xx/CVE-2023-31047.json) (`2023-06-09T08:15:11.207`) -* [CVE-2023-31436](CVE-2023/CVE-2023-314xx/CVE-2023-31436.json) (`2023-06-09T08:15:11.370`) +* [CVE-2023-29403](CVE-2023/CVE-2023-294xx/CVE-2023-29403.json) (`2023-06-09T13:03:48.703`) +* [CVE-2023-29404](CVE-2023/CVE-2023-294xx/CVE-2023-29404.json) (`2023-06-09T13:03:48.703`) +* [CVE-2023-29405](CVE-2023/CVE-2023-294xx/CVE-2023-29405.json) (`2023-06-09T13:03:48.703`) +* [CVE-2023-32750](CVE-2023/CVE-2023-327xx/CVE-2023-32750.json) (`2023-06-09T13:03:48.703`) +* [CVE-2023-32751](CVE-2023/CVE-2023-327xx/CVE-2023-32751.json) (`2023-06-09T13:03:48.703`) +* [CVE-2023-34230](CVE-2023/CVE-2023-342xx/CVE-2023-34230.json) (`2023-06-09T13:03:48.703`) +* [CVE-2023-34232](CVE-2023/CVE-2023-342xx/CVE-2023-34232.json) (`2023-06-09T13:03:48.703`) +* [CVE-2023-34233](CVE-2023/CVE-2023-342xx/CVE-2023-34233.json) (`2023-06-09T13:03:48.703`) +* [CVE-2023-34243](CVE-2023/CVE-2023-342xx/CVE-2023-34243.json) (`2023-06-09T13:03:48.703`) +* [CVE-2023-34112](CVE-2023/CVE-2023-341xx/CVE-2023-34112.json) (`2023-06-09T13:03:48.703`) +* [CVE-2023-3172](CVE-2023/CVE-2023-31xx/CVE-2023-3172.json) (`2023-06-09T13:03:48.703`) +* [CVE-2023-3173](CVE-2023/CVE-2023-31xx/CVE-2023-3173.json) (`2023-06-09T13:03:48.703`) +* [CVE-2023-0291](CVE-2023/CVE-2023-02xx/CVE-2023-0291.json) (`2023-06-09T13:03:48.703`) +* [CVE-2023-3165](CVE-2023/CVE-2023-31xx/CVE-2023-3165.json) (`2023-06-09T13:03:52.847`) +* [CVE-2023-34096](CVE-2023/CVE-2023-340xx/CVE-2023-34096.json) (`2023-06-09T13:03:52.847`) +* [CVE-2023-34958](CVE-2023/CVE-2023-349xx/CVE-2023-34958.json) (`2023-06-09T13:03:52.847`) +* [CVE-2023-34959](CVE-2023/CVE-2023-349xx/CVE-2023-34959.json) (`2023-06-09T13:03:52.847`) +* [CVE-2023-34961](CVE-2023/CVE-2023-349xx/CVE-2023-34961.json) (`2023-06-09T13:03:52.847`) +* [CVE-2023-33965](CVE-2023/CVE-2023-339xx/CVE-2023-33965.json) (`2023-06-09T13:31:46.507`) +* [CVE-2023-28043](CVE-2023/CVE-2023-280xx/CVE-2023-28043.json) (`2023-06-09T13:34:22.607`) +* [CVE-2023-2303](CVE-2023/CVE-2023-23xx/CVE-2023-2303.json) (`2023-06-09T13:43:38.690`) +* [CVE-2023-2302](CVE-2023/CVE-2023-23xx/CVE-2023-2302.json) (`2023-06-09T13:47:46.267`) +* [CVE-2023-2301](CVE-2023/CVE-2023-23xx/CVE-2023-2301.json) (`2023-06-09T13:48:33.113`) +* [CVE-2023-2300](CVE-2023/CVE-2023-23xx/CVE-2023-2300.json) (`2023-06-09T13:59:14.243`) +* [CVE-2023-3086](CVE-2023/CVE-2023-30xx/CVE-2023-3086.json) (`2023-06-09T13:59:50.113`) ## Download and Usage