mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2023-08-23T14:00:29.993635+00:00
This commit is contained in:
parent
e609140e7f
commit
1935f6410b
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2020-24113",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-22T22:15:08.080",
|
||||
"lastModified": "2023-08-22T22:15:08.080",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:22.070",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
File diff suppressed because it is too large
Load Diff
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-31072",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-17T15:15:09.527",
|
||||
"lastModified": "2023-08-17T16:20:42.683",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-23T13:18:35.667",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +66,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/advanced-category-template/wordpress-advanced-category-template-plugin-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:advanced_category_template_project:advanced_category_template:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "0.1",
|
||||
"matchCriteriaId": "A128A7EC-C5AC-40B8-8E2F-47EC46672939"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/advanced-category-template/wordpress-advanced-category-template-plugin-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-321xx/CVE-2023-32119.json
Normal file
55
CVE-2023/CVE-2023-321xx/CVE-2023-32119.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-32119",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-23T13:15:07.617",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPO365 | Mail Integration for Office 365 / Outlook plugin <=\u00a01.9.0 versions."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/mail-integration-365/wordpress-wpo365-mail-integration-for-office-365-outlook-plugin-1-9-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33850",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2023-08-22T21:15:07.837",
|
||||
"lastModified": "2023-08-22T21:15:07.837",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:22.070",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34355",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2023-08-11T03:15:34.240",
|
||||
"lastModified": "2023-08-11T03:44:51.127",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-23T13:43:21.320",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -34,10 +54,62 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
"weaknesses": [
|
||||
{
|
||||
"url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00899.html",
|
||||
"source": "secure@intel.com"
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-427"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:intel:integrated_bmc_video_driver:*:*:*:*:*:linux:*:*",
|
||||
"versionEndExcluding": "1.13.4",
|
||||
"matchCriteriaId": "42862880-6209-4930-B65A-E33B286AA29E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:intel:integrated_bmc_video_driver:*:*:*:*:*:windows:*:*",
|
||||
"versionEndExcluding": "3.0",
|
||||
"matchCriteriaId": "3D5AFDC0-45D4-42B3-A5F4-2DAD91D9487E"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:server_board_m10jnp2sb:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8EAE5D89-ADEC-4F26-B555-52971EEE18A3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00899.html",
|
||||
"source": "secure@intel.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3495",
|
||||
"sourceIdentifier": "hirt@hitachi.co.jp",
|
||||
"published": "2023-08-23T02:15:08.757",
|
||||
"lastModified": "2023-08-23T02:15:08.757",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38585",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-08-23T03:15:08.003",
|
||||
"lastModified": "2023-08-23T03:15:08.003",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38733",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2023-08-22T22:15:08.460",
|
||||
"lastModified": "2023-08-22T22:15:08.460",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:22.070",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38734",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2023-08-22T22:15:08.570",
|
||||
"lastModified": "2023-08-22T22:15:08.570",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:22.070",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3899",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-08-23T11:15:07.573",
|
||||
"lastModified": "2023-08-23T11:15:07.573",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-39026",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-22T22:15:08.640",
|
||||
"lastModified": "2023-08-22T22:15:08.640",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:22.070",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Directory Traversal vulnerability in FileMage Gateway Windows Deployments v.1.10.8 and before allows a remote attacker to obtain sensitive information via a crafted request to the /mgmt/ component."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Una vulnerabilidad de salto de directorios en FileMage Gateway Windows Deployments v1.10.8 y anteriores permite a un atacante remoto obtener informaci\u00f3n sensible a trav\u00e9s de una petici\u00f3n manipulada al componente \"/mgmt/\"."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39984",
|
||||
"sourceIdentifier": "hirt@hitachi.co.jp",
|
||||
"published": "2023-08-23T02:15:08.037",
|
||||
"lastModified": "2023-08-23T02:15:08.037",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39985",
|
||||
"sourceIdentifier": "hirt@hitachi.co.jp",
|
||||
"published": "2023-08-23T02:15:08.500",
|
||||
"lastModified": "2023-08-23T02:15:08.500",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39986",
|
||||
"sourceIdentifier": "hirt@hitachi.co.jp",
|
||||
"published": "2023-08-23T02:15:08.620",
|
||||
"lastModified": "2023-08-23T02:15:08.620",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40014",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-08-10T20:15:10.867",
|
||||
"lastModified": "2023-08-11T03:44:51.127",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-23T13:48:41.133",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -46,30 +66,76 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts/commit/9445f96223041abf2bf08daa56f8da50b674cbcd",
|
||||
"source": "security-advisories@github.com"
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:openzeppelin:openzeppelin_contracts:*:*:*:*:*:node.js:*:*",
|
||||
"versionStartIncluding": "4.0.0",
|
||||
"versionEndExcluding": "4.9.3",
|
||||
"matchCriteriaId": "64FE43A8-FC51-4ED2-83C9-76F6EA156137"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts/commit/e4435eed757d4309436b1e06608e97b6d6e2fdb5",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4481",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4484",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts/releases/tag/v4.9.3",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-g4vp-m682-qqmp",
|
||||
"source": "security-advisories@github.com"
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:openzeppelin:openzeppelin_contracts-upgradable:*:*:*:*:*:node.js:*:*",
|
||||
"versionStartIncluding": "4.0.0",
|
||||
"versionEndExcluding": "4.9.3",
|
||||
"matchCriteriaId": "0411F9AF-B305-419E-8908-AF00DB36EAC5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts/commit/9445f96223041abf2bf08daa56f8da50b674cbcd",
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts/commit/e4435eed757d4309436b1e06608e97b6d6e2fdb5",
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4481",
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4484",
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts/releases/tag/v4.9.3",
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-g4vp-m682-qqmp",
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40144",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-08-23T04:15:10.960",
|
||||
"lastModified": "2023-08-23T04:15:10.960",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40158",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-08-23T03:15:08.397",
|
||||
"lastModified": "2023-08-23T03:15:08.397",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40282",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-08-23T04:15:12.417",
|
||||
"lastModified": "2023-08-23T04:15:12.417",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40370",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2023-08-22T22:15:08.700",
|
||||
"lastModified": "2023-08-22T22:15:08.700",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:22.070",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4041",
|
||||
"sourceIdentifier": "product-security@silabs.com",
|
||||
"published": "2023-08-23T05:15:47.990",
|
||||
"lastModified": "2023-08-23T05:15:47.990",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
51
CVE-2023/CVE-2023-40xx/CVE-2023-4042.json
Normal file
51
CVE-2023/CVE-2023-40xx/CVE-2023-4042.json
Normal file
@ -0,0 +1,51 @@
|
||||
{
|
||||
"id": "CVE-2023-4042",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-08-23T13:15:07.847",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in ghostscript. The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be. This issue only affects the ghostscript package as shipped with Red Hat Enterprise Linux 8."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-4042",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1870257",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228151",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41098",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-23T06:15:07.950",
|
||||
"lastModified": "2023-08-23T06:15:07.950",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41100",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-23T06:15:09.220",
|
||||
"lastModified": "2023-08-23T06:15:09.220",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41104",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-23T07:15:08.417",
|
||||
"lastModified": "2023-08-23T07:15:08.417",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41105",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-23T07:15:08.590",
|
||||
"lastModified": "2023-08-23T07:15:08.590",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-4404",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-23T02:15:08.887",
|
||||
"lastModified": "2023-08-23T02:15:08.887",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Donation Forms by Charitable plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 1.7.0.12 due to insufficient restriction on the 'update_core_user' function. This makes it possible for unauthenticated attackers to specify their user role by supplying the 'role' parameter during a registration."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El plugin Donation Forms by Charitable para WordPress es vulnerable a la escalada de privilegios en versiones hasta, e incluyendo, la v1.7.0.12 debido a una restricci\u00f3n insuficiente en la funci\u00f3n \"update_core_user\". Esto hace posible que atacantes no autenticados especifiquen su rol de usuario proporcionando el par\u00e1metro \"role\" durante un registro. "
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4427",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-08-23T00:15:09.073",
|
||||
"lastModified": "2023-08-23T00:15:09.073",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:22.070",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4428",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-08-23T00:15:09.157",
|
||||
"lastModified": "2023-08-23T00:15:09.157",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:22.070",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4429",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-08-23T00:15:09.227",
|
||||
"lastModified": "2023-08-23T00:15:09.227",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4430",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-08-23T00:15:09.290",
|
||||
"lastModified": "2023-08-23T00:15:09.290",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4431",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-08-23T00:15:09.353",
|
||||
"lastModified": "2023-08-23T00:15:09.353",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-23T13:17:18.197",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
38
README.md
38
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-08-23T12:00:30.617465+00:00
|
||||
2023-08-23T14:00:29.993635+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-08-23T11:15:07.573000+00:00
|
||||
2023-08-23T13:51:23.510000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,20 +29,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
223297
|
||||
223299
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `1`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
* [CVE-2023-3899](CVE-2023/CVE-2023-38xx/CVE-2023-3899.json) (`2023-08-23T11:15:07.573`)
|
||||
* [CVE-2023-32119](CVE-2023/CVE-2023-321xx/CVE-2023-32119.json) (`2023-08-23T13:15:07.617`)
|
||||
* [CVE-2023-4042](CVE-2023/CVE-2023-40xx/CVE-2023-4042.json) (`2023-08-23T13:15:07.847`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `30`
|
||||
|
||||
* [CVE-2023-39985](CVE-2023/CVE-2023-399xx/CVE-2023-39985.json) (`2023-08-23T13:17:18.197`)
|
||||
* [CVE-2023-39986](CVE-2023/CVE-2023-399xx/CVE-2023-39986.json) (`2023-08-23T13:17:18.197`)
|
||||
* [CVE-2023-3495](CVE-2023/CVE-2023-34xx/CVE-2023-3495.json) (`2023-08-23T13:17:18.197`)
|
||||
* [CVE-2023-4404](CVE-2023/CVE-2023-44xx/CVE-2023-4404.json) (`2023-08-23T13:17:18.197`)
|
||||
* [CVE-2023-38585](CVE-2023/CVE-2023-385xx/CVE-2023-38585.json) (`2023-08-23T13:17:18.197`)
|
||||
* [CVE-2023-40158](CVE-2023/CVE-2023-401xx/CVE-2023-40158.json) (`2023-08-23T13:17:18.197`)
|
||||
* [CVE-2023-40144](CVE-2023/CVE-2023-401xx/CVE-2023-40144.json) (`2023-08-23T13:17:18.197`)
|
||||
* [CVE-2023-40282](CVE-2023/CVE-2023-402xx/CVE-2023-40282.json) (`2023-08-23T13:17:18.197`)
|
||||
* [CVE-2023-4041](CVE-2023/CVE-2023-40xx/CVE-2023-4041.json) (`2023-08-23T13:17:18.197`)
|
||||
* [CVE-2023-41098](CVE-2023/CVE-2023-410xx/CVE-2023-41098.json) (`2023-08-23T13:17:18.197`)
|
||||
* [CVE-2023-41100](CVE-2023/CVE-2023-411xx/CVE-2023-41100.json) (`2023-08-23T13:17:18.197`)
|
||||
* [CVE-2023-41104](CVE-2023/CVE-2023-411xx/CVE-2023-41104.json) (`2023-08-23T13:17:18.197`)
|
||||
* [CVE-2023-41105](CVE-2023/CVE-2023-411xx/CVE-2023-41105.json) (`2023-08-23T13:17:18.197`)
|
||||
* [CVE-2023-3899](CVE-2023/CVE-2023-38xx/CVE-2023-3899.json) (`2023-08-23T13:17:18.197`)
|
||||
* [CVE-2023-33850](CVE-2023/CVE-2023-338xx/CVE-2023-33850.json) (`2023-08-23T13:17:22.070`)
|
||||
* [CVE-2023-38733](CVE-2023/CVE-2023-387xx/CVE-2023-38733.json) (`2023-08-23T13:17:22.070`)
|
||||
* [CVE-2023-38734](CVE-2023/CVE-2023-387xx/CVE-2023-38734.json) (`2023-08-23T13:17:22.070`)
|
||||
* [CVE-2023-39026](CVE-2023/CVE-2023-390xx/CVE-2023-39026.json) (`2023-08-23T13:17:22.070`)
|
||||
* [CVE-2023-40370](CVE-2023/CVE-2023-403xx/CVE-2023-40370.json) (`2023-08-23T13:17:22.070`)
|
||||
* [CVE-2023-4427](CVE-2023/CVE-2023-44xx/CVE-2023-4427.json) (`2023-08-23T13:17:22.070`)
|
||||
* [CVE-2023-4428](CVE-2023/CVE-2023-44xx/CVE-2023-4428.json) (`2023-08-23T13:17:22.070`)
|
||||
* [CVE-2023-31072](CVE-2023/CVE-2023-310xx/CVE-2023-31072.json) (`2023-08-23T13:18:35.667`)
|
||||
* [CVE-2023-34355](CVE-2023/CVE-2023-343xx/CVE-2023-34355.json) (`2023-08-23T13:43:21.320`)
|
||||
* [CVE-2023-40014](CVE-2023/CVE-2023-400xx/CVE-2023-40014.json) (`2023-08-23T13:48:41.133`)
|
||||
* [CVE-2023-23908](CVE-2023/CVE-2023-239xx/CVE-2023-23908.json) (`2023-08-23T13:51:23.510`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user