mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2023-11-03T23:00:18.939907+00:00
This commit is contained in:
parent
7d5ac2f16c
commit
206e1896c2
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2020-24292",
|
"id": "CVE-2020-24292",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-08-22T19:16:19.647",
|
"published": "2023-08-22T19:16:19.647",
|
||||||
"lastModified": "2023-10-07T04:15:10.257",
|
"lastModified": "2023-11-03T21:15:12.180",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -64,6 +64,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFRQ76ZDPSWT7OH6FJDLSFWBXVBE6JDN/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2020-24293",
|
"id": "CVE-2020-24293",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-08-22T19:16:19.703",
|
"published": "2023-08-22T19:16:19.703",
|
||||||
"lastModified": "2023-10-07T04:15:10.367",
|
"lastModified": "2023-11-03T21:15:12.280",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -64,6 +64,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFRQ76ZDPSWT7OH6FJDLSFWBXVBE6JDN/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2020-24295",
|
"id": "CVE-2020-24295",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-08-22T19:16:19.827",
|
"published": "2023-08-22T19:16:19.827",
|
||||||
"lastModified": "2023-10-07T04:15:10.450",
|
"lastModified": "2023-11-03T21:15:12.340",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -64,6 +64,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFRQ76ZDPSWT7OH6FJDLSFWBXVBE6JDN/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2021-40263",
|
"id": "CVE-2021-40263",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-08-22T19:16:21.540",
|
"published": "2023-08-22T19:16:21.540",
|
||||||
"lastModified": "2023-10-07T04:15:10.547",
|
"lastModified": "2023-11-03T21:15:12.420",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -64,6 +64,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFRQ76ZDPSWT7OH6FJDLSFWBXVBE6JDN/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2021-40266",
|
"id": "CVE-2021-40266",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-08-22T19:16:21.707",
|
"published": "2023-08-22T19:16:21.707",
|
||||||
"lastModified": "2023-10-07T04:15:10.633",
|
"lastModified": "2023-11-03T21:15:12.493",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -65,6 +65,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HFRQ76ZDPSWT7OH6FJDLSFWBXVBE6JDN/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6GKMK74POW3RU7F4HLUJE7XEFLQDO35/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-0856",
|
"id": "CVE-2022-0856",
|
||||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||||
"published": "2022-03-10T17:44:57.487",
|
"published": "2022-03-10T17:44:57.487",
|
||||||
"lastModified": "2023-10-20T20:57:40.437",
|
"lastModified": "2023-11-03T21:15:12.563",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -147,6 +147,10 @@
|
|||||||
"Mailing List",
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFOFTTMHO666HB3TVHBMCES6GCKG5PPG/",
|
||||||
|
"source": "patrick@puiterwijk.org"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2022-22995",
|
"id": "CVE-2022-22995",
|
||||||
"sourceIdentifier": "psirt@wdc.com",
|
"sourceIdentifier": "psirt@wdc.com",
|
||||||
"published": "2022-03-25T23:15:08.410",
|
"published": "2022-03-25T23:15:08.410",
|
||||||
"lastModified": "2023-11-01T17:15:10.190",
|
"lastModified": "2023-11-03T21:15:12.677",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -416,6 +416,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/55ROUJI22SHZX5EM23QAILZHI67EZQKW/",
|
||||||
|
"source": "psirt@wdc.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T5CZZLFOTUP3QYHGHSDUNENGSLPJ6KGO/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T5CZZLFOTUP3QYHGHSDUNENGSLPJ6KGO/",
|
||||||
"source": "psirt@wdc.com"
|
"source": "psirt@wdc.com"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-41727",
|
"id": "CVE-2022-41727",
|
||||||
"sourceIdentifier": "security@golang.org",
|
"sourceIdentifier": "security@golang.org",
|
||||||
"published": "2023-02-28T18:15:10.200",
|
"published": "2023-02-28T18:15:10.200",
|
||||||
"lastModified": "2023-11-02T01:24:55.377",
|
"lastModified": "2023-11-03T21:15:12.907",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -138,6 +138,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZTEP6JYILRBNDTNWTEQ5D4QUUVQBESK/",
|
||||||
|
"source": "security@golang.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://pkg.go.dev/vuln/GO-2023-1572",
|
"url": "https://pkg.go.dev/vuln/GO-2023-1572",
|
||||||
"source": "security@golang.org",
|
"source": "security@golang.org",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-48064",
|
"id": "CVE-2022-48064",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-08-22T19:16:30.937",
|
"published": "2023-08-22T19:16:30.937",
|
||||||
"lastModified": "2023-10-20T19:24:09.337",
|
"lastModified": "2023-11-03T22:15:08.913",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -107,6 +107,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KGSKF4GH7425S6XFDQMWTJGD5U47BAZN/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSUNHSOWWLLNGHRM5TUBNCJHEYHPDX2M/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSUNHSOWWLLNGHRM5TUBNCJHEYHPDX2M/",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2022-48065",
|
"id": "CVE-2022-48065",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-08-22T19:16:31.013",
|
"published": "2023-08-22T19:16:31.013",
|
||||||
"lastModified": "2023-10-23T05:15:07.710",
|
"lastModified": "2023-11-03T22:15:09.220",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -69,6 +69,10 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLZXZXFX2ZWTDU2QZUSZG36LZZVTKUVG/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GLZXZXFX2ZWTDU2QZUSZG36LZZVTKUVG/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KGSKF4GH7425S6XFDQMWTJGD5U47BAZN/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20231006-0008/",
|
"url": "https://security.netapp.com/advisory/ntap-20231006-0008/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2022-48565",
|
"id": "CVE-2022-48565",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-08-22T19:16:32.007",
|
"published": "2023-08-22T19:16:32.007",
|
||||||
"lastModified": "2023-10-21T03:15:08.423",
|
"lastModified": "2023-11-03T22:15:09.330",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -126,6 +126,10 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AFHYAGWBFBNUGWU6XWKBHTCV5NH77MB7/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AFHYAGWBFBNUGWU6XWKBHTCV5NH77MB7/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BAYWJD576JUKLHCWKDLMJSUGTRDKPF3M/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KZRZRJHWLZ7MOJNPQBWGJVXMVYDC5BRA/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KZRZRJHWLZ7MOJNPQBWGJVXMVYDC5BRA/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-0003",
|
"id": "CVE-2023-0003",
|
||||||
"sourceIdentifier": "psirt@paloaltonetworks.com",
|
"sourceIdentifier": "psirt@paloaltonetworks.com",
|
||||||
"published": "2023-02-08T18:15:11.777",
|
"published": "2023-02-08T18:15:11.777",
|
||||||
"lastModified": "2023-10-26T05:15:24.807",
|
"lastModified": "2023-11-03T22:15:09.423",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -156,6 +156,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/",
|
||||||
|
"source": "psirt@paloaltonetworks.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/",
|
||||||
"source": "psirt@paloaltonetworks.com"
|
"source": "psirt@paloaltonetworks.com"
|
||||||
@ -171,6 +175,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/",
|
||||||
|
"source": "psirt@paloaltonetworks.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/",
|
||||||
"source": "psirt@paloaltonetworks.com"
|
"source": "psirt@paloaltonetworks.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-0004",
|
"id": "CVE-2023-0004",
|
||||||
"sourceIdentifier": "psirt@paloaltonetworks.com",
|
"sourceIdentifier": "psirt@paloaltonetworks.com",
|
||||||
"published": "2023-04-12T17:15:07.043",
|
"published": "2023-04-12T17:15:07.043",
|
||||||
"lastModified": "2023-10-26T05:15:25.050",
|
"lastModified": "2023-11-03T22:15:09.600",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -124,6 +124,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/",
|
||||||
|
"source": "psirt@paloaltonetworks.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/",
|
||||||
"source": "psirt@paloaltonetworks.com"
|
"source": "psirt@paloaltonetworks.com"
|
||||||
@ -132,6 +136,10 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/",
|
||||||
"source": "psirt@paloaltonetworks.com"
|
"source": "psirt@paloaltonetworks.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/",
|
||||||
|
"source": "psirt@paloaltonetworks.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/",
|
||||||
"source": "psirt@paloaltonetworks.com"
|
"source": "psirt@paloaltonetworks.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-22338",
|
"id": "CVE-2023-22338",
|
||||||
"sourceIdentifier": "secure@intel.com",
|
"sourceIdentifier": "secure@intel.com",
|
||||||
"published": "2023-08-11T03:15:16.780",
|
"published": "2023-08-11T03:15:16.780",
|
||||||
"lastModified": "2023-10-12T03:15:09.490",
|
"lastModified": "2023-11-03T21:15:13.017",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -96,6 +96,10 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J7RNFPWOSFII2JE2KDRHPLJANZC3YATW/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J7RNFPWOSFII2JE2KDRHPLJANZC3YATW/",
|
||||||
"source": "secure@intel.com"
|
"source": "secure@intel.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L27GRS7E45IOCZ44VQX2NJ33GVRBWHBS/",
|
||||||
|
"source": "secure@intel.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TULYSWHC3X76AIGGMUSLBTWOXNND6IEV/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TULYSWHC3X76AIGGMUSLBTWOXNND6IEV/",
|
||||||
"source": "secure@intel.com"
|
"source": "secure@intel.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-22840",
|
"id": "CVE-2023-22840",
|
||||||
"sourceIdentifier": "secure@intel.com",
|
"sourceIdentifier": "secure@intel.com",
|
||||||
"published": "2023-08-11T03:15:17.750",
|
"published": "2023-08-11T03:15:17.750",
|
||||||
"lastModified": "2023-10-12T03:15:09.590",
|
"lastModified": "2023-11-03T21:15:13.160",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -96,6 +96,10 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J7RNFPWOSFII2JE2KDRHPLJANZC3YATW/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J7RNFPWOSFII2JE2KDRHPLJANZC3YATW/",
|
||||||
"source": "secure@intel.com"
|
"source": "secure@intel.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L27GRS7E45IOCZ44VQX2NJ33GVRBWHBS/",
|
||||||
|
"source": "secure@intel.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TULYSWHC3X76AIGGMUSLBTWOXNND6IEV/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TULYSWHC3X76AIGGMUSLBTWOXNND6IEV/",
|
||||||
"source": "secure@intel.com"
|
"source": "secure@intel.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-26112",
|
"id": "CVE-2023-26112",
|
||||||
"sourceIdentifier": "report@snyk.io",
|
"sourceIdentifier": "report@snyk.io",
|
||||||
"published": "2023-04-03T05:15:07.753",
|
"published": "2023-04-03T05:15:07.753",
|
||||||
"lastModified": "2023-10-18T04:15:10.387",
|
"lastModified": "2023-11-03T21:15:13.263",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -99,6 +99,10 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZHY7B33EFY4LESP2NI4APQUPRROTAZK/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZHY7B33EFY4LESP2NI4APQUPRROTAZK/",
|
||||||
"source": "report@snyk.io"
|
"source": "report@snyk.io"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYU4IHVLOTYMFPH7KDOJGKZQR4GKWPFK/",
|
||||||
|
"source": "report@snyk.io"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.snyk.io/vuln/SNYK-PYTHON-CONFIGOBJ-3252494",
|
"url": "https://security.snyk.io/vuln/SNYK-PYTHON-CONFIGOBJ-3252494",
|
||||||
"source": "report@snyk.io",
|
"source": "report@snyk.io",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-26116",
|
"id": "CVE-2023-26116",
|
||||||
"sourceIdentifier": "report@snyk.io",
|
"sourceIdentifier": "report@snyk.io",
|
||||||
"published": "2023-03-30T05:15:07.410",
|
"published": "2023-03-30T05:15:07.410",
|
||||||
"lastModified": "2023-11-02T01:45:31.490",
|
"lastModified": "2023-11-03T21:15:13.363",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -109,6 +109,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDKFLKJ6VZKL52AFVW2OVZRMJWHMW55K/",
|
||||||
|
"source": "report@snyk.io"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406320",
|
"url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406320",
|
||||||
"source": "report@snyk.io",
|
"source": "report@snyk.io",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-26117",
|
"id": "CVE-2023-26117",
|
||||||
"sourceIdentifier": "report@snyk.io",
|
"sourceIdentifier": "report@snyk.io",
|
||||||
"published": "2023-03-30T05:15:07.687",
|
"published": "2023-03-30T05:15:07.687",
|
||||||
"lastModified": "2023-11-02T01:46:39.933",
|
"lastModified": "2023-11-03T21:15:13.457",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -109,6 +109,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDKFLKJ6VZKL52AFVW2OVZRMJWHMW55K/",
|
||||||
|
"source": "report@snyk.io"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406323",
|
"url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406323",
|
||||||
"source": "report@snyk.io",
|
"source": "report@snyk.io",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-26118",
|
"id": "CVE-2023-26118",
|
||||||
"sourceIdentifier": "report@snyk.io",
|
"sourceIdentifier": "report@snyk.io",
|
||||||
"published": "2023-03-30T05:15:07.750",
|
"published": "2023-03-30T05:15:07.750",
|
||||||
"lastModified": "2023-11-02T01:52:14.703",
|
"lastModified": "2023-11-03T21:15:13.537",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -109,6 +109,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDKFLKJ6VZKL52AFVW2OVZRMJWHMW55K/",
|
||||||
|
"source": "report@snyk.io"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406326",
|
"url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406326",
|
||||||
"source": "report@snyk.io",
|
"source": "report@snyk.io",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-28439",
|
"id": "CVE-2023-28439",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-03-22T21:15:18.607",
|
"published": "2023-03-22T21:15:18.607",
|
||||||
"lastModified": "2023-10-04T18:15:11.263",
|
"lastModified": "2023-11-03T21:15:13.613",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -111,6 +111,10 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWKG2VCPJNETVCDTXU4X6FQ2PO6XCNGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWKG2VCPJNETVCDTXU4X6FQ2PO6XCNGN/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4ODGOW6PYVOXHQSMWJBOCE6DXWAI33W/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCYKD3JZWWA3ESOZG4PHJJEXT4EYIUIQ/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VCYKD3JZWWA3ESOZG4PHJJEXT4EYIUIQ/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-29407",
|
"id": "CVE-2023-29407",
|
||||||
"sourceIdentifier": "security@golang.org",
|
"sourceIdentifier": "security@golang.org",
|
||||||
"published": "2023-08-02T20:15:11.760",
|
"published": "2023-08-02T20:15:11.760",
|
||||||
"lastModified": "2023-11-02T01:24:01.513",
|
"lastModified": "2023-11-03T21:15:13.757",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -126,6 +126,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZTEP6JYILRBNDTNWTEQ5D4QUUVQBESK/",
|
||||||
|
"source": "security@golang.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://pkg.go.dev/vuln/GO-2023-1990",
|
"url": "https://pkg.go.dev/vuln/GO-2023-1990",
|
||||||
"source": "security@golang.org",
|
"source": "security@golang.org",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-29408",
|
"id": "CVE-2023-29408",
|
||||||
"sourceIdentifier": "security@golang.org",
|
"sourceIdentifier": "security@golang.org",
|
||||||
"published": "2023-08-02T20:15:11.857",
|
"published": "2023-08-02T20:15:11.857",
|
||||||
"lastModified": "2023-11-02T01:23:05.530",
|
"lastModified": "2023-11-03T21:15:13.840",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -127,6 +127,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZTEP6JYILRBNDTNWTEQ5D4QUUVQBESK/",
|
||||||
|
"source": "security@golang.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://pkg.go.dev/vuln/GO-2023-1989",
|
"url": "https://pkg.go.dev/vuln/GO-2023-1989",
|
||||||
"source": "security@golang.org",
|
"source": "security@golang.org",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-29941",
|
"id": "CVE-2023-29941",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-05-05T15:15:09.917",
|
"published": "2023-05-05T15:15:09.917",
|
||||||
"lastModified": "2023-05-11T18:23:11.180",
|
"lastModified": "2023-11-03T21:15:13.917",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -71,6 +71,10 @@
|
|||||||
"Issue Tracking",
|
"Issue Tracking",
|
||||||
"Patch"
|
"Patch"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWCCXDZP7H2JNFULSZZWXGAZHZUPN5DS/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-30534",
|
"id": "CVE-2023-30534",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T22:15:08.240",
|
"published": "2023-09-05T22:15:08.240",
|
||||||
"lastModified": "2023-10-20T19:51:29.807",
|
"lastModified": "2023-11-03T21:15:13.993",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -120,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-31122",
|
"id": "CVE-2023-31122",
|
||||||
"sourceIdentifier": "security@apache.org",
|
"sourceIdentifier": "security@apache.org",
|
||||||
"published": "2023-10-23T07:15:11.103",
|
"published": "2023-10-23T07:15:11.103",
|
||||||
"lastModified": "2023-10-30T17:54:53.680",
|
"lastModified": "2023-11-03T22:15:09.737",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -98,6 +98,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VZJTT5TEFNSBWVMKCLS6EZ7PI6EJYBCO/",
|
||||||
|
"source": "security@apache.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20231027-0011/",
|
"url": "https://security.netapp.com/advisory/ntap-20231027-0011/",
|
||||||
"source": "security@apache.org",
|
"source": "security@apache.org",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-31132",
|
"id": "CVE-2023-31132",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T22:15:08.487",
|
"published": "2023-09-05T22:15:08.487",
|
||||||
"lastModified": "2023-10-20T19:52:15.093",
|
"lastModified": "2023-11-03T21:15:14.103",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -116,6 +116,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-33558",
|
"id": "CVE-2023-33558",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-10-26T21:15:07.767",
|
"published": "2023-10-26T21:15:07.767",
|
||||||
"lastModified": "2023-10-27T12:41:08.827",
|
"lastModified": "2023-11-03T21:41:16.313",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -14,15 +14,74 @@
|
|||||||
"value": "Una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en el componente users-grid-data.php de Ocomon anterior a v4.0.1 permite a los atacantes obtener informaci\u00f3n confidencial como correos electr\u00f3nicos y nombres de usuarios."
|
"value": "Una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en el componente users-grid-data.php de Ocomon anterior a v4.0.1 permite a los atacantes obtener informaci\u00f3n confidencial como correos electr\u00f3nicos y nombres de usuarios."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ocomon_project:ocomon:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "4.0.1",
|
||||||
|
"matchCriteriaId": "FE5DD605-5EC9-4685-9808-FEFC8BD6C582"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/ninj4c0d3r/OcoMon-Research",
|
"url": "https://github.com/ninj4c0d3r/OcoMon-Research",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/ninj4c0d3r/OcoMon-Research/commit/6357def478b11119270b89329fceb115f12c69fc",
|
"url": "https://github.com/ninj4c0d3r/OcoMon-Research/commit/6357def478b11119270b89329fceb115f12c69fc",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-3341",
|
"id": "CVE-2023-3341",
|
||||||
"sourceIdentifier": "security-officer@isc.org",
|
"sourceIdentifier": "security-officer@isc.org",
|
||||||
"published": "2023-09-20T13:15:11.770",
|
"published": "2023-09-20T13:15:11.770",
|
||||||
"lastModified": "2023-10-13T22:15:10.213",
|
"lastModified": "2023-11-03T21:15:15.793",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -262,6 +262,10 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U35OARLQCPMVCBBPHWBXY5M6XJLD2TZ5/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U35OARLQCPMVCBBPHWBXY5M6XJLD2TZ5/",
|
||||||
"source": "security-officer@isc.org"
|
"source": "security-officer@isc.org"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VSK5V4W4OHPM3JTJGWAQD6CZW7SFD75B/",
|
||||||
|
"source": "security-officer@isc.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20231013-0003/",
|
"url": "https://security.netapp.com/advisory/ntap-20231013-0003/",
|
||||||
"source": "security-officer@isc.org"
|
"source": "security-officer@isc.org"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-38552",
|
"id": "CVE-2023-38552",
|
||||||
"sourceIdentifier": "support@hackerone.com",
|
"sourceIdentifier": "support@hackerone.com",
|
||||||
"published": "2023-10-18T04:15:11.200",
|
"published": "2023-10-18T04:15:11.200",
|
||||||
"lastModified": "2023-10-26T05:15:25.183",
|
"lastModified": "2023-11-03T22:15:09.843",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -84,6 +84,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/",
|
||||||
|
"source": "support@hackerone.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/",
|
||||||
"source": "support@hackerone.com"
|
"source": "support@hackerone.com"
|
||||||
@ -92,6 +96,10 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/",
|
||||||
"source": "support@hackerone.com"
|
"source": "support@hackerone.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/",
|
||||||
|
"source": "support@hackerone.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/",
|
||||||
"source": "support@hackerone.com"
|
"source": "support@hackerone.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-39323",
|
"id": "CVE-2023-39323",
|
||||||
"sourceIdentifier": "security@golang.org",
|
"sourceIdentifier": "security@golang.org",
|
||||||
"published": "2023-10-05T21:15:11.283",
|
"published": "2023-10-05T21:15:11.283",
|
||||||
"lastModified": "2023-10-29T04:15:10.623",
|
"lastModified": "2023-11-03T22:15:09.943",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -107,6 +107,10 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/",
|
||||||
"source": "security@golang.org"
|
"source": "security@golang.org"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/",
|
||||||
|
"source": "security@golang.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://pkg.go.dev/vuln/GO-2023-2095",
|
"url": "https://pkg.go.dev/vuln/GO-2023-2095",
|
||||||
"source": "security@golang.org",
|
"source": "security@golang.org",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39325",
|
"id": "CVE-2023-39325",
|
||||||
"sourceIdentifier": "security@golang.org",
|
"sourceIdentifier": "security@golang.org",
|
||||||
"published": "2023-10-11T22:15:09.880",
|
"published": "2023-10-11T22:15:09.880",
|
||||||
"lastModified": "2023-10-31T18:05:45.593",
|
"lastModified": "2023-11-03T22:15:10.077",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -156,6 +156,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/",
|
||||||
|
"source": "security@golang.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://pkg.go.dev/vuln/GO-2023-2102",
|
"url": "https://pkg.go.dev/vuln/GO-2023-2102",
|
||||||
"source": "security@golang.org",
|
"source": "security@golang.org",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-39331",
|
"id": "CVE-2023-39331",
|
||||||
"sourceIdentifier": "support@hackerone.com",
|
"sourceIdentifier": "support@hackerone.com",
|
||||||
"published": "2023-10-18T04:15:11.257",
|
"published": "2023-10-18T04:15:11.257",
|
||||||
"lastModified": "2023-10-26T05:15:25.277",
|
"lastModified": "2023-11-03T22:15:10.167",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -98,6 +98,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/",
|
||||||
|
"source": "support@hackerone.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/",
|
||||||
"source": "support@hackerone.com"
|
"source": "support@hackerone.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-39332",
|
"id": "CVE-2023-39332",
|
||||||
"sourceIdentifier": "support@hackerone.com",
|
"sourceIdentifier": "support@hackerone.com",
|
||||||
"published": "2023-10-18T04:15:11.330",
|
"published": "2023-10-18T04:15:11.330",
|
||||||
"lastModified": "2023-11-03T20:15:08.997",
|
"lastModified": "2023-11-03T22:15:10.240",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -75,6 +75,10 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/",
|
||||||
|
"source": "support@hackerone.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39357",
|
"id": "CVE-2023-39357",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T22:15:08.637",
|
"published": "2023-09-05T22:15:08.637",
|
||||||
"lastModified": "2023-10-20T19:53:09.170",
|
"lastModified": "2023-11-03T21:15:14.200",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -60,9 +60,13 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-20"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-89"
|
"value": "CWE-89"
|
||||||
@ -70,13 +74,9 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
|
||||||
"lang": "en",
|
|
||||||
"value": "CWE-20"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-89"
|
"value": "CWE-89"
|
||||||
@ -137,6 +137,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39358",
|
"id": "CVE-2023-39358",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T22:15:08.733",
|
"published": "2023-09-05T22:15:08.733",
|
||||||
"lastModified": "2023-10-20T19:53:14.153",
|
"lastModified": "2023-11-03T21:15:14.300",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -120,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39359",
|
"id": "CVE-2023-39359",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T21:15:46.143",
|
"published": "2023-09-05T21:15:46.143",
|
||||||
"lastModified": "2023-10-20T19:23:26.760",
|
"lastModified": "2023-11-03T21:15:14.387",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -130,6 +130,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39360",
|
"id": "CVE-2023-39360",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T21:15:46.800",
|
"published": "2023-09-05T21:15:46.800",
|
||||||
"lastModified": "2023-10-20T19:23:21.923",
|
"lastModified": "2023-11-03T21:15:14.497",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -123,6 +123,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39361",
|
"id": "CVE-2023-39361",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T21:15:46.880",
|
"published": "2023-09-05T21:15:46.880",
|
||||||
"lastModified": "2023-10-20T19:23:18.290",
|
"lastModified": "2023-11-03T21:15:14.593",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -119,6 +119,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39362",
|
"id": "CVE-2023-39362",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T22:15:08.817",
|
"published": "2023-09-05T22:15:08.817",
|
||||||
"lastModified": "2023-10-20T19:53:24.600",
|
"lastModified": "2023-11-03T21:15:14.677",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -60,22 +60,22 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-77"
|
"value": "CWE-78"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-78"
|
"value": "CWE-77"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -143,6 +143,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39364",
|
"id": "CVE-2023-39364",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T22:15:08.910",
|
"published": "2023-09-05T22:15:08.910",
|
||||||
"lastModified": "2023-10-20T19:53:29.600",
|
"lastModified": "2023-11-03T21:15:14.773",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -123,6 +123,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39365",
|
"id": "CVE-2023-39365",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T22:15:09.017",
|
"published": "2023-09-05T22:15:09.017",
|
||||||
"lastModified": "2023-10-20T19:53:34.923",
|
"lastModified": "2023-11-03T21:15:14.867",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -134,6 +134,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39366",
|
"id": "CVE-2023-39366",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T21:15:46.963",
|
"published": "2023-09-05T21:15:46.963",
|
||||||
"lastModified": "2023-10-20T19:23:10.237",
|
"lastModified": "2023-11-03T21:15:14.963",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -125,6 +125,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39456",
|
"id": "CVE-2023-39456",
|
||||||
"sourceIdentifier": "security@apache.org",
|
"sourceIdentifier": "security@apache.org",
|
||||||
"published": "2023-10-17T07:15:09.737",
|
"published": "2023-10-17T07:15:09.737",
|
||||||
"lastModified": "2023-10-20T18:10:52.703",
|
"lastModified": "2023-11-03T21:15:15.057",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -105,6 +105,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/",
|
||||||
|
"source": "security@apache.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/",
|
||||||
"source": "security@apache.org",
|
"source": "security@apache.org",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39510",
|
"id": "CVE-2023-39510",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T21:15:47.047",
|
"published": "2023-09-05T21:15:47.047",
|
||||||
"lastModified": "2023-10-20T19:51:00.017",
|
"lastModified": "2023-11-03T21:15:15.150",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -56,7 +56,7 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
@ -66,7 +66,7 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
@ -130,6 +130,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39511",
|
"id": "CVE-2023-39511",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-06T18:15:08.627",
|
"published": "2023-09-06T18:15:08.627",
|
||||||
"lastModified": "2023-10-20T19:57:35.533",
|
"lastModified": "2023-11-03T21:15:15.240",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -124,6 +124,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39512",
|
"id": "CVE-2023-39512",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T21:15:47.127",
|
"published": "2023-09-05T21:15:47.127",
|
||||||
"lastModified": "2023-10-20T19:51:07.147",
|
"lastModified": "2023-11-03T21:15:15.347",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -124,6 +124,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39513",
|
"id": "CVE-2023-39513",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T21:15:47.213",
|
"published": "2023-09-05T21:15:47.213",
|
||||||
"lastModified": "2023-10-20T19:51:10.993",
|
"lastModified": "2023-11-03T21:15:15.440",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -120,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39514",
|
"id": "CVE-2023-39514",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T21:15:47.297",
|
"published": "2023-09-05T21:15:47.297",
|
||||||
"lastModified": "2023-10-20T19:51:16.950",
|
"lastModified": "2023-11-03T21:15:15.527",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -124,6 +124,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39515",
|
"id": "CVE-2023-39515",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T21:15:47.387",
|
"published": "2023-09-05T21:15:47.387",
|
||||||
"lastModified": "2023-10-20T19:51:25.143",
|
"lastModified": "2023-11-03T21:15:15.617",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -120,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39516",
|
"id": "CVE-2023-39516",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-05T22:15:09.180",
|
"published": "2023-09-05T22:15:09.180",
|
||||||
"lastModified": "2023-10-20T19:57:32.023",
|
"lastModified": "2023-11-03T21:15:15.707",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -120,6 +120,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WOQFYGLZBAWT4AWNMO7DU73QXWPXTCKH/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZGB2UXJEUYWWA6IWVFQ3ZTP22FIHMGN/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-39999",
|
"id": "CVE-2023-39999",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-10-13T12:15:09.970",
|
"published": "2023-10-13T12:15:09.970",
|
||||||
"lastModified": "2023-10-25T18:17:29.893",
|
"lastModified": "2023-11-03T22:15:10.313",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -258,6 +258,10 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EVFT4DPZRFTXJPEPADM22BZVIUD2P66/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EVFT4DPZRFTXJPEPADM22BZVIUD2P66/",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GCCVDPKOK57WCTH2QJ5DJM3B53RJNZKA/",
|
||||||
|
"source": "audit@patchstack.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQBL4ZQCBFNQ76XHM5257CIBFQRGT5QY/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQBL4ZQCBFNQ76XHM5257CIBFQRGT5QY/",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com"
|
||||||
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-3961",
|
"id": "CVE-2023-3961",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-11-03T13:15:08.723",
|
"published": "2023-11-03T13:15:08.723",
|
||||||
"lastModified": "2023-11-03T13:22:30.400",
|
"lastModified": "2023-11-03T22:15:10.467",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. Samba typically uses this mechanism to connect SMB clients to remote procedure call (RPC) services like SAMR LSA or SPOOLSS, which Samba initiates on demand. However, due to inadequate sanitization of incoming client pipe names, allowing a client to send a pipe name containing Unix directory traversal characters (../). This could result in SMB clients connecting as root to Unix domain sockets outside the private directory. If an attacker or client managed to send a pipe name resolving to an external service using an existing Unix domain socket, it could potentially lead to unauthorized access to the service and consequential adverse events, including compromise or service crashes."
|
"value": "A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. Samba typically uses this mechanism to connect SMB clients to remote procedure call (RPC) services like SAMR LSA or SPOOLSS, which Samba initiates on demand. However, due to inadequate sanitization of incoming client pipe names, allowing a client to send a pipe name containing Unix directory traversal characters (../). This could result in SMB clients connecting as root to Unix domain sockets outside the private directory. If an attacker or client managed to send a pipe name resolving to an external service using an existing Unix domain socket, it could potentially lead to unauthorized access to the service and consequential adverse events, including compromise or service crashes."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Se identific\u00f3 una vulnerabilidad de path traversal en Samba al procesar nombres de canalizaciones de clientes que se conectan a sockets de dominio Unix dentro de un directorio privado. Samba normalmente usa este mecanismo para conectar clientes SMB a servicios de Remote Procedure Call (RPC) como SAMR LSA o SPOOLSS, que Samba inicia bajo demanda. Sin embargo, debido a una sanitizaci\u00f3n inadecuada de los nombres de canalizaci\u00f3n del cliente entrante, se permite que un cliente env\u00ede un nombre de canalizaci\u00f3n que contenga caracteres transversales del directorio Unix (../). Esto podr\u00eda provocar que los clientes SMB se conecten como root a sockets de dominio Unix fuera del directorio privado. Si un atacante o cliente lograra enviar un nombre de canalizaci\u00f3n a un servicio externo utilizando un socket de dominio Unix existente, podr\u00eda provocar un acceso no autorizado al servicio y los consiguientes eventos adversos, incluido el compromiso o la ca\u00edda del servicio."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -51,6 +55,10 @@
|
|||||||
"url": "https://bugzilla.samba.org/show_bug.cgi?id=15422",
|
"url": "https://bugzilla.samba.org/show_bug.cgi?id=15422",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZUMVALLFFDFC53JZMUWA6HPD7HUGAP5I/",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.samba.org/samba/security/CVE-2023-3961.html",
|
"url": "https://www.samba.org/samba/security/CVE-2023-3961.html",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-4091",
|
"id": "CVE-2023-4091",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-11-03T08:15:08.197",
|
"published": "2023-11-03T08:15:08.197",
|
||||||
"lastModified": "2023-11-03T13:22:35.920",
|
"lastModified": "2023-11-03T22:15:11.797",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -55,6 +55,10 @@
|
|||||||
"url": "https://bugzilla.samba.org/show_bug.cgi?id=15439",
|
"url": "https://bugzilla.samba.org/show_bug.cgi?id=15439",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZUMVALLFFDFC53JZMUWA6HPD7HUGAP5I/",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.samba.org/samba/security/CVE-2023-4091.html",
|
"url": "https://www.samba.org/samba/security/CVE-2023-4091.html",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-41164",
|
"id": "CVE-2023-41164",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-11-03T05:15:29.447",
|
"published": "2023-11-03T05:15:29.447",
|
||||||
"lastModified": "2023-11-03T13:22:51.977",
|
"lastModified": "2023-11-03T22:15:10.557",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -24,6 +24,10 @@
|
|||||||
"url": "https://groups.google.com/forum/#!forum/django-announce",
|
"url": "https://groups.google.com/forum/#!forum/django-announce",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HJFRPUHDYJHBH3KYHSPGULQM4JN7BMSU/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.djangoproject.com/weblog/2023/sep/04/security-releases/",
|
"url": "https://www.djangoproject.com/weblog/2023/sep/04/security-releases/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-41335",
|
"id": "CVE-2023-41335",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-27T15:19:30.283",
|
"published": "2023-09-27T15:19:30.283",
|
||||||
"lastModified": "2023-10-18T13:38:12.487",
|
"lastModified": "2023-11-03T21:15:15.927",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -140,6 +140,10 @@
|
|||||||
"Mailing List",
|
"Mailing List",
|
||||||
"Release Notes"
|
"Release Notes"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6P4QULVUE254WI7XF2LWWOGHCYVFXFY/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-41752",
|
"id": "CVE-2023-41752",
|
||||||
"sourceIdentifier": "security@apache.org",
|
"sourceIdentifier": "security@apache.org",
|
||||||
"published": "2023-10-17T07:15:09.960",
|
"published": "2023-10-17T07:15:09.960",
|
||||||
"lastModified": "2023-10-20T18:11:14.987",
|
"lastModified": "2023-11-03T21:15:16.037",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -40,22 +40,22 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "security@apache.org",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "NVD-CWE-noinfo"
|
"value": "CWE-200"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "security@apache.org",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-200"
|
"value": "NVD-CWE-noinfo"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -122,6 +122,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/",
|
||||||
|
"source": "security@apache.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/",
|
||||||
"source": "security@apache.org",
|
"source": "security@apache.org",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-41914",
|
"id": "CVE-2023-41914",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-11-03T05:15:30.000",
|
"published": "2023-11-03T05:15:30.000",
|
||||||
"lastModified": "2023-11-03T13:22:57.130",
|
"lastModified": "2023-11-03T22:15:10.617",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -16,6 +16,10 @@
|
|||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OWKTCYZT3DXEH66QXQJYB7NI7ONDRS4M/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.schedmd.com/pipermail/slurm-announce/2023/000100.html",
|
"url": "https://lists.schedmd.com/pipermail/slurm-announce/2023/000100.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-42406",
|
"id": "CVE-2023-42406",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-10-26T22:15:08.660",
|
"published": "2023-10-26T22:15:08.660",
|
||||||
"lastModified": "2023-10-27T22:15:09.030",
|
"lastModified": "2023-11-03T21:42:39.240",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -14,15 +14,87 @@
|
|||||||
"value": "Vulnerabilidad de inyecci\u00f3n SQL en la puerta de enlace de auditor\u00eda de comportamiento de D-Link Online DAR-7000 V31R02B1413C permite a un atacante remoto obtener informaci\u00f3n confidencial y ejecutar c\u00f3digo arbitrario a trav\u00e9s del componente editrole.php."
|
"value": "Vulnerabilidad de inyecci\u00f3n SQL en la puerta de enlace de auditor\u00eda de comportamiento de D-Link Online DAR-7000 V31R02B1413C permite a un atacante remoto obtener informaci\u00f3n confidencial y ejecutar c\u00f3digo arbitrario a trav\u00e9s del componente editrole.php."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:dlink:dar-7000_firmware:31r02b1413c:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "9BE9C49D-7AE8-4813-93C8-D8AA507EF787"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:dlink:dar-7000:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1500AB3C-D11B-4683-86AC-FEB6AF6AD69F"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/1dreamGN/CVE/blob/main/CVE-2023-42406.md",
|
"url": "https://github.com/1dreamGN/CVE/blob/main/CVE-2023-42406.md",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/flyyue2001/cve/blob/main/D-LINK%20-DAR-7000_sql_:sysmanage:editrole.php.md",
|
"url": "https://github.com/flyyue2001/cve/blob/main/D-LINK%20-DAR-7000_sql_:sysmanage:editrole.php.md",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-42453",
|
"id": "CVE-2023-42453",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-27T15:19:32.453",
|
"published": "2023-09-27T15:19:32.453",
|
||||||
"lastModified": "2023-10-18T13:38:09.467",
|
"lastModified": "2023-11-03T21:15:16.130",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -150,6 +150,10 @@
|
|||||||
"Mailing List",
|
"Mailing List",
|
||||||
"Release Notes"
|
"Release Notes"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6P4QULVUE254WI7XF2LWWOGHCYVFXFY/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-42670",
|
"id": "CVE-2023-42670",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-11-03T08:15:07.883",
|
"published": "2023-11-03T08:15:07.883",
|
||||||
"lastModified": "2023-11-03T13:22:35.920",
|
"lastModified": "2023-11-03T22:15:10.673",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,6 +51,10 @@
|
|||||||
"url": "https://bugzilla.samba.org/show_bug.cgi?id=15473",
|
"url": "https://bugzilla.samba.org/show_bug.cgi?id=15473",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZUMVALLFFDFC53JZMUWA6HPD7HUGAP5I/",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.samba.org/samba/security/CVE-2023-42670.html",
|
"url": "https://www.samba.org/samba/security/CVE-2023-42670.html",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-42822",
|
"id": "CVE-2023-42822",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-27T18:15:11.903",
|
"published": "2023-09-27T18:15:11.903",
|
||||||
"lastModified": "2023-10-18T13:07:40.470",
|
"lastModified": "2023-11-03T21:15:16.230",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -123,6 +123,10 @@
|
|||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FPGA4M7IYCP7OILDF2ZJEVSXUOFEFQ6/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PFGL22QQF65OIZRMCKUZCVJQCKGUBRYE/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PFGL22QQF65OIZRMCKUZCVJQCKGUBRYE/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-4236",
|
"id": "CVE-2023-4236",
|
||||||
"sourceIdentifier": "security-officer@isc.org",
|
"sourceIdentifier": "security-officer@isc.org",
|
||||||
"published": "2023-09-20T13:15:12.313",
|
"published": "2023-09-20T13:15:12.313",
|
||||||
"lastModified": "2023-10-13T22:15:10.353",
|
"lastModified": "2023-11-03T21:15:17.520",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -103,6 +103,10 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U35OARLQCPMVCBBPHWBXY5M6XJLD2TZ5/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U35OARLQCPMVCBBPHWBXY5M6XJLD2TZ5/",
|
||||||
"source": "security-officer@isc.org"
|
"source": "security-officer@isc.org"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VSK5V4W4OHPM3JTJGWAQD6CZW7SFD75B/",
|
||||||
|
"source": "security-officer@isc.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20231013-0004/",
|
"url": "https://security.netapp.com/advisory/ntap-20231013-0004/",
|
||||||
"source": "security-officer@isc.org"
|
"source": "security-officer@isc.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-43615",
|
"id": "CVE-2023-43615",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-10-07T01:15:10.783",
|
"published": "2023-10-07T01:15:10.783",
|
||||||
"lastModified": "2023-10-26T03:15:09.870",
|
"lastModified": "2023-11-03T21:15:16.323",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -92,6 +92,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BDSHAANRULB57GVS5B3DZHXL5KCC7OWQ/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGRB5MO2KUJKYPMGXMIZH2WRH6QR5UZS/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGRB5MO2KUJKYPMGXMIZH2WRH6QR5UZS/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-43655",
|
"id": "CVE-2023-43655",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-09-29T20:15:09.987",
|
"published": "2023-09-29T20:15:09.987",
|
||||||
"lastModified": "2023-11-03T19:05:21.843",
|
"lastModified": "2023-11-03T21:15:16.420",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -151,6 +151,10 @@
|
|||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/66H2WKFUO255T3BZTL72TNYJYH2XM5FG/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AWYAUZNH565NWPIKGEIYBWHYNM5JGAE/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AWYAUZNH565NWPIKGEIYBWHYNM5JGAE/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-43665",
|
"id": "CVE-2023-43665",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-11-03T05:15:30.047",
|
"published": "2023-11-03T05:15:30.047",
|
||||||
"lastModified": "2023-11-03T13:22:51.977",
|
"lastModified": "2023-11-03T22:15:10.747",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -24,6 +24,10 @@
|
|||||||
"url": "https://groups.google.com/forum/#!forum/django-announce",
|
"url": "https://groups.google.com/forum/#!forum/django-announce",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HJFRPUHDYJHBH3KYHSPGULQM4JN7BMSU/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.djangoproject.com/weblog/2023/oct/04/security-releases/",
|
"url": "https://www.djangoproject.com/weblog/2023/oct/04/security-releases/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-43786",
|
"id": "CVE-2023-43786",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-10-10T13:15:22.023",
|
"published": "2023-10-10T13:15:22.023",
|
||||||
"lastModified": "2023-10-13T13:26:45.497",
|
"lastModified": "2023-11-03T21:15:16.533",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -138,6 +138,10 @@
|
|||||||
"Issue Tracking",
|
"Issue Tracking",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63IBRFLQVZSMOAZBZOBKFWJP26ILRAGQ/",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-43788",
|
"id": "CVE-2023-43788",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-10-10T13:15:22.137",
|
"published": "2023-10-10T13:15:22.137",
|
||||||
"lastModified": "2023-11-02T01:28:55.773",
|
"lastModified": "2023-11-03T21:15:16.627",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -139,6 +139,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63IBRFLQVZSMOAZBZOBKFWJP26ILRAGQ/",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6FARGWN7VWXXWPXYNEEDJLRR3EWFZ3T/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6FARGWN7VWXXWPXYNEEDJLRR3EWFZ3T/",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-43789",
|
"id": "CVE-2023-43789",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-10-12T12:15:10.710",
|
"published": "2023-10-12T12:15:10.710",
|
||||||
"lastModified": "2023-10-17T18:05:37.910",
|
"lastModified": "2023-11-03T21:15:16.700",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -138,6 +138,10 @@
|
|||||||
"Issue Tracking",
|
"Issue Tracking",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63IBRFLQVZSMOAZBZOBKFWJP26ILRAGQ/",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-43804",
|
"id": "CVE-2023-43804",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-10-04T17:15:10.163",
|
"published": "2023-10-04T17:15:10.163",
|
||||||
"lastModified": "2023-10-13T03:15:11.230",
|
"lastModified": "2023-11-03T22:15:10.803",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -151,6 +151,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5F5CUBAN5XMEBVBZPHFITBLMJV5FIJJ5/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I3PR7C6RJ6JUBQKIJ644DMIJSUP36VDY/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I3PR7C6RJ6JUBQKIJ644DMIJSUP36VDY/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-44376",
|
"id": "CVE-2023-44376",
|
||||||
"sourceIdentifier": "help@fluidattacks.com",
|
"sourceIdentifier": "help@fluidattacks.com",
|
||||||
"published": "2023-10-27T13:15:08.207",
|
"published": "2023-10-27T13:15:08.207",
|
||||||
"lastModified": "2023-10-29T01:44:42.707",
|
"lastModified": "2023-11-03T21:37:56.017",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Online Art Gallery v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'add2' parameter of the header.php resource does not validate the characters received and they are sent unfiltered to the database.\n\n"
|
"value": "Online Art Gallery v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'add2' parameter of the header.php resource does not validate the characters received and they are sent unfiltered to the database.\n\n"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Online Art Gallery v1.0 es afectado por m\u00faltiples vulnerabilidades de inyecci\u00f3n SQL no autenticada. El par\u00e1metro 'add2' del recurso header.php no valida los caracteres recibidos y se env\u00edan sin filtrar a la base de datos."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -36,7 +40,7 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "help@fluidattacks.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
@ -44,16 +48,50 @@
|
|||||||
"value": "CWE-89"
|
"value": "CWE-89"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "help@fluidattacks.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:projectworlds:online_art_gallery:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "3373A0D4-63FD-4709-95EC-F89D9B37CD84"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://fluidattacks.com/advisories/ono",
|
"url": "https://fluidattacks.com/advisories/ono",
|
||||||
"source": "help@fluidattacks.com"
|
"source": "help@fluidattacks.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://https://projectworlds.in/",
|
"url": "https://https://projectworlds.in/",
|
||||||
"source": "help@fluidattacks.com"
|
"source": "help@fluidattacks.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-44377",
|
"id": "CVE-2023-44377",
|
||||||
"sourceIdentifier": "help@fluidattacks.com",
|
"sourceIdentifier": "help@fluidattacks.com",
|
||||||
"published": "2023-10-27T13:15:08.300",
|
"published": "2023-10-27T13:15:08.300",
|
||||||
"lastModified": "2023-10-29T01:44:42.707",
|
"lastModified": "2023-11-03T21:36:19.217",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Online Art Gallery v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'add3' parameter of the header.php resource does not validate the characters received and they are sent unfiltered to the database.\n\n"
|
"value": "Online Art Gallery v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'add3' parameter of the header.php resource does not validate the characters received and they are sent unfiltered to the database.\n\n"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Online Art Gallery v1.0 es afectado por m\u00faltiples vulnerabilidades de inyecci\u00f3n SQL no autenticada. El par\u00e1metro 'add3' del recurso header.php no valida los caracteres recibidos y se env\u00edan sin filtrar a la base de datos."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -46,14 +50,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:projectworlds:online_art_gallery:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "3373A0D4-63FD-4709-95EC-F89D9B37CD84"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://fluidattacks.com/advisories/ono",
|
"url": "https://fluidattacks.com/advisories/ono",
|
||||||
"source": "help@fluidattacks.com"
|
"source": "help@fluidattacks.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://https://projectworlds.in/",
|
"url": "https://https://projectworlds.in/",
|
||||||
"source": "help@fluidattacks.com"
|
"source": "help@fluidattacks.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-44487",
|
"id": "CVE-2023-44487",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-10-10T14:15:10.883",
|
"published": "2023-10-10T14:15:10.883",
|
||||||
"lastModified": "2023-11-03T05:15:30.180",
|
"lastModified": "2023-11-03T22:15:10.953",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cisaExploitAdd": "2023-10-10",
|
"cisaExploitAdd": "2023-10-10",
|
||||||
"cisaActionDue": "2023-10-31",
|
"cisaActionDue": "2023-10-31",
|
||||||
@ -2516,6 +2516,10 @@
|
|||||||
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html",
|
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
@ -2532,6 +2536,10 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
@ -2559,6 +2567,14 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
@ -2567,6 +2583,14 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45129",
|
"id": "CVE-2023-45129",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-10-10T18:15:19.093",
|
"published": "2023-10-10T18:15:19.093",
|
||||||
"lastModified": "2023-10-26T19:46:43.890",
|
"lastModified": "2023-11-03T21:15:17.253",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -60,7 +60,7 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
@ -70,7 +70,7 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
@ -141,6 +141,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6P4QULVUE254WI7XF2LWWOGHCYVFXFY/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WRO4MPQ6HOXIUZM6RJP6VTCTMV7RD2T3/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WRO4MPQ6HOXIUZM6RJP6VTCTMV7RD2T3/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-45143",
|
"id": "CVE-2023-45143",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-10-12T17:15:10.087",
|
"published": "2023-10-12T17:15:10.087",
|
||||||
"lastModified": "2023-10-26T05:15:25.930",
|
"lastModified": "2023-11-03T22:15:11.437",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -60,22 +60,22 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "NVD-CWE-noinfo"
|
"value": "CWE-200"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-200"
|
"value": "NVD-CWE-noinfo"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -134,6 +134,10 @@
|
|||||||
"Permissions Required"
|
"Permissions Required"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
@ -142,6 +146,10 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45145",
|
"id": "CVE-2023-45145",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-10-18T21:15:09.560",
|
"published": "2023-10-18T21:15:09.560",
|
||||||
"lastModified": "2023-10-30T12:50:12.313",
|
"lastModified": "2023-11-03T22:15:11.573",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -60,7 +60,7 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
@ -70,7 +70,7 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
@ -191,6 +191,10 @@
|
|||||||
"Mailing List",
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZMGTTV5XM4LA66FSIJSETNBBRRPJYOQ/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-45803",
|
"id": "CVE-2023-45803",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-10-17T20:15:10.070",
|
"published": "2023-10-17T20:15:10.070",
|
||||||
"lastModified": "2023-11-03T03:15:07.807",
|
"lastModified": "2023-11-03T22:15:11.693",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -139,6 +139,10 @@
|
|||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4R2Y5XK3WALSR3FNAGN7JBYV2B343ZKB/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4R2Y5XK3WALSR3FNAGN7JBYV2B343ZKB/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5F5CUBAN5XMEBVBZPHFITBLMJV5FIJJ5/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PPDPLM6UUMN55ESPQWJFLLIZY4ZKCNRX/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PPDPLM6UUMN55ESPQWJFLLIZY4ZKCNRX/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46192",
|
"id": "CVE-2023-46192",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-10-27T08:15:31.533",
|
"published": "2023-10-27T08:15:31.533",
|
||||||
"lastModified": "2023-10-27T12:41:08.827",
|
"lastModified": "2023-11-03T21:04:21.103",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -50,10 +70,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:internetmarketingninjas:internal_link_building:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "1.2.3",
|
||||||
|
"matchCriteriaId": "3F63446B-B632-4683-82D4-5E02E2B58703"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/internal-link-building-plugin/wordpress-internal-link-building-plugin-1-2-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/internal-link-building-plugin/wordpress-internal-link-building-plugin-1-2-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,19 +2,79 @@
|
|||||||
"id": "CVE-2023-46394",
|
"id": "CVE-2023-46394",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-10-27T14:15:08.627",
|
"published": "2023-10-27T14:15:08.627",
|
||||||
"lastModified": "2023-10-29T01:44:42.707",
|
"lastModified": "2023-11-03T21:34:46.077",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A stored cross-site scripting (XSS) vulnerability in /home/user/edit_submit of gougucms v4.08.18 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the headimgurl parameter."
|
"value": "A stored cross-site scripting (XSS) vulnerability in /home/user/edit_submit of gougucms v4.08.18 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the headimgurl parameter."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Una vulnerabilidad de Cross-Site Scripting (XSS) Almacenado en /home/user/edit_submit de gougucms v4.08.18 permite a los atacantes ejecutar scripts web o HTML arbitrarios mediante la inyecci\u00f3n de un payload manipulado en el par\u00e1metro headimgurl."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gougucms:gougucms:4.08.18:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "DDCC7DBA-7DAB-4853-BE5A-97DC94907A09"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitee.com/gouguopen/gougucms/issues/I88TC0",
|
"url": "https://gitee.com/gouguopen/gougucms/issues/I88TC0",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46503",
|
"id": "CVE-2023-46503",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-10-27T04:15:10.673",
|
"published": "2023-10-27T04:15:10.673",
|
||||||
"lastModified": "2023-10-27T12:41:08.827",
|
"lastModified": "2023-11-03T21:50:17.803",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -14,11 +14,68 @@
|
|||||||
"value": "Vulnerabilidad de Cross Site Scripting (XSS) en PwnCYN YXBOOKCMS v.1.0.2 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de los m\u00f3dulos de administraci\u00f3n de lectores y de entrada de libros."
|
"value": "Vulnerabilidad de Cross Site Scripting (XSS) en PwnCYN YXBOOKCMS v.1.0.2 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de los m\u00f3dulos de administraci\u00f3n de lectores y de entrada de libros."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:pwncyn:yxbookcms:1.0.2:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "5A5194B7-87BF-49C7-A090-CEEEAEDC077E"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/PwnCYN/YXBOOKCMS/issues/2",
|
"url": "https://github.com/PwnCYN/YXBOOKCMS/issues/2",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46504",
|
"id": "CVE-2023-46504",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-10-27T04:15:10.723",
|
"published": "2023-10-27T04:15:10.723",
|
||||||
"lastModified": "2023-10-27T12:41:08.827",
|
"lastModified": "2023-11-03T21:49:46.150",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -14,11 +14,68 @@
|
|||||||
"value": "Vulnerabilidad de Cross Site Scripting (XSS) en PwnCYN YXBOOKCMS v.1.0.2 permite que un atacante f\u00edsicamente cercano ejecute c\u00f3digo arbitrario a trav\u00e9s de la funci\u00f3n de nombre de librer\u00eda en el componente de configuraci\u00f3n general."
|
"value": "Vulnerabilidad de Cross Site Scripting (XSS) en PwnCYN YXBOOKCMS v.1.0.2 permite que un atacante f\u00edsicamente cercano ejecute c\u00f3digo arbitrario a trav\u00e9s de la funci\u00f3n de nombre de librer\u00eda en el componente de configuraci\u00f3n general."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:pwncyn:yxbookcms:1.0.2:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "5A5194B7-87BF-49C7-A090-CEEEAEDC077E"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/PwnCYN/YXBOOKCMS/issues/1",
|
"url": "https://github.com/PwnCYN/YXBOOKCMS/issues/1",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
20
CVE-2023/CVE-2023-472xx/CVE-2023-47233.json
Normal file
20
CVE-2023/CVE-2023-472xx/CVE-2023-47233.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-47233",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-11-03T21:15:17.360",
|
||||||
|
"lastModified": "2023-11-03T21:15:17.360",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this \"could be exploited in a real world scenario.\" This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1216702",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2023/CVE-2023-472xx/CVE-2023-47234.json
Normal file
20
CVE-2023/CVE-2023-472xx/CVE-2023-47234.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-47234",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-11-03T21:15:17.420",
|
||||||
|
"lastModified": "2023-11-03T21:15:17.420",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue was discovered in FRRouting FRR through 9.0.1. A crash can occur when processing a crafted BGP UPDATE message with a MP_UNREACH_NLRI attribute and additional NLRI data (that lacks mandatory path attributes)."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/FRRouting/frr/pull/14716/commits/c37119df45bbf4ef713bc10475af2ee06e12f3bf",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2023/CVE-2023-472xx/CVE-2023-47235.json
Normal file
20
CVE-2023/CVE-2023-472xx/CVE-2023-47235.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-47235",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-11-03T21:15:17.470",
|
||||||
|
"lastModified": "2023-11-03T21:15:17.470",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue was discovered in FRRouting FRR through 9.0.1. A crash can occur when a malformed BGP UPDATE message with an EOR is processed, because the presence of EOR does not lead to a treat-as-withdraw outcome."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/FRRouting/frr/pull/14716/commits/6814f2e0138a6ea5e1f83bdd9085d9a77999900b",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5344",
|
"id": "CVE-2023-5344",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2023-10-02T20:15:10.327",
|
"published": "2023-10-02T20:15:10.327",
|
||||||
"lastModified": "2023-10-20T20:16:33.687",
|
"lastModified": "2023-11-03T22:15:11.870",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -62,22 +62,22 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "security@huntr.dev",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-787"
|
"value": "CWE-122"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "security@huntr.dev",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-122"
|
"value": "CWE-787"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -144,6 +144,10 @@
|
|||||||
"Mailing List"
|
"Mailing List"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XPT7NMYJRLBPIALGSE24UWTY6F774GZW/",
|
||||||
|
"source": "security@huntr.dev"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZOXBUJLJ5VSPN3YXWN7XZA4JDYKNE7GZ/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZOXBUJLJ5VSPN3YXWN7XZA4JDYKNE7GZ/",
|
||||||
"source": "security@huntr.dev",
|
"source": "security@huntr.dev",
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-5441",
|
"id": "CVE-2023-5441",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2023-10-05T21:15:11.413",
|
"published": "2023-10-05T21:15:11.413",
|
||||||
"lastModified": "2023-10-23T05:15:07.970",
|
"lastModified": "2023-11-03T22:15:12.010",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -114,6 +114,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGTVLUV7UCXXCZAIQIUCLG6JXAVYT3HE/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGTVLUV7UCXXCZAIQIUCLG6JXAVYT3HE/",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XPT7NMYJRLBPIALGSE24UWTY6F774GZW/",
|
||||||
|
"source": "security@huntr.dev"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-5480",
|
"id": "CVE-2023-5480",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:09.930",
|
"published": "2023-11-01T18:15:09.930",
|
||||||
"lastModified": "2023-11-01T18:17:40.607",
|
"lastModified": "2023-11-03T22:15:12.143",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Inappropriate implementation in Payments in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to bypass XSS preventions via a malicious file. (Chromium security severity: High)"
|
"value": "Inappropriate implementation in Payments in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to bypass XSS preventions via a malicious file. (Chromium security severity: High)"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "La implementaci\u00f3n inadecuada en Pagos en Google Chrome anterior a 119.0.6045.105 permiti\u00f3 a un atacante remoto evitar las prevenciones XSS a trav\u00e9s de un archivo malicioso. (Severidad de seguridad de Chrome: alta)"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
@ -19,6 +23,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://crbug.com/1492698",
|
"url": "https://crbug.com/1492698",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-5482",
|
"id": "CVE-2023-5482",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:09.973",
|
"published": "2023-11-01T18:15:09.973",
|
||||||
"lastModified": "2023-11-01T18:17:40.607",
|
"lastModified": "2023-11-03T22:15:12.203",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Insufficient data validation in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)"
|
"value": "Insufficient data validation in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "La validaci\u00f3n de datos insuficiente en USB en Google Chrome anterior a 119.0.6045.105 permiti\u00f3 a un atacante remoto realizar acceso a la memoria fuera de los l\u00edmites a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
@ -19,6 +23,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://crbug.com/1492381",
|
"url": "https://crbug.com/1492381",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-5535",
|
"id": "CVE-2023-5535",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2023-10-11T20:15:10.967",
|
"published": "2023-10-11T20:15:10.967",
|
||||||
"lastModified": "2023-10-23T05:15:08.047",
|
"lastModified": "2023-11-03T22:15:12.267",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -114,6 +114,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGTVLUV7UCXXCZAIQIUCLG6JXAVYT3HE/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGTVLUV7UCXXCZAIQIUCLG6JXAVYT3HE/",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XPT7NMYJRLBPIALGSE24UWTY6F774GZW/",
|
||||||
|
"source": "security@huntr.dev"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-5631",
|
"id": "CVE-2023-5631",
|
||||||
"sourceIdentifier": "security@eset.com",
|
"sourceIdentifier": "security@eset.com",
|
||||||
"published": "2023-10-18T15:15:08.727",
|
"published": "2023-10-18T15:15:08.727",
|
||||||
"lastModified": "2023-11-01T15:15:08.873",
|
"lastModified": "2023-11-03T22:15:12.373",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"cisaExploitAdd": "2023-10-26",
|
"cisaExploitAdd": "2023-10-26",
|
||||||
"cisaActionDue": "2023-11-16",
|
"cisaActionDue": "2023-11-16",
|
||||||
@ -202,6 +202,10 @@
|
|||||||
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00035.html",
|
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00035.html",
|
||||||
"source": "security@eset.com"
|
"source": "security@eset.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LK67Q46OIEGJCRQUBHKLH3IIJTBNGGX4/",
|
||||||
|
"source": "security@eset.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://roundcube.net/news/2023/10/16/security-update-1.6.4-released",
|
"url": "https://roundcube.net/news/2023/10/16/security-update-1.6.4-released",
|
||||||
"source": "security@eset.com",
|
"source": "security@eset.com",
|
||||||
|
@ -2,16 +2,40 @@
|
|||||||
"id": "CVE-2023-5705",
|
"id": "CVE-2023-5705",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2023-10-27T12:15:08.847",
|
"published": "2023-10-27T12:15:08.847",
|
||||||
"lastModified": "2023-10-27T12:41:08.827",
|
"lastModified": "2023-11-03T21:43:37.510",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "The VK Filter Search plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'vk_filter_search' shortcode in all versions up to, and including, 2.3.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
"value": "The VK Filter Search plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'vk_filter_search' shortcode in all versions up to, and including, 2.3.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "El complemento VK Filter Search para WordPress es vulnerable a Cross-Site Scripting (XSS) Almacenado a trav\u00e9s del shortcode 'vk_filter_search' del complemento en todas las versiones hasta la 2.3.1 incluida debido a una sanitizaci\u00f3n de entrada y a un escape de salida en los atributos proporcionados por el usuario insuficientes. Esto hace posible que atacantes autenticados con permisos de nivel de colaborador y superiores inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "security@wordfence.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,18 +70,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:vektor-inc:vk_filter_search:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "2.3.1",
|
||||||
|
"matchCriteriaId": "91DA5CAA-6EDC-402C-B8E6-2F4D89671B98"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/vk-filter-search/tags/2.3.1/inc/filter-search/package/class-vk-filter-search-shortcode.php#L40",
|
"url": "https://plugins.trac.wordpress.org/browser/vk-filter-search/tags/2.3.1/inc/filter-search/package/class-vk-filter-search-shortcode.php#L40",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/2983339/vk-filter-search#file1",
|
"url": "https://plugins.trac.wordpress.org/changeset/2983339/vk-filter-search#file1",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/012946d4-82ce-48b9-9b9a-1fc49846dca6?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/012946d4-82ce-48b9-9b9a-1fc49846dca6?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,18 +2,22 @@
|
|||||||
"id": "CVE-2023-5807",
|
"id": "CVE-2023-5807",
|
||||||
"sourceIdentifier": "cve@usom.gov.tr",
|
"sourceIdentifier": "cve@usom.gov.tr",
|
||||||
"published": "2023-10-27T13:15:08.387",
|
"published": "2023-10-27T13:15:08.387",
|
||||||
"lastModified": "2023-10-29T01:44:42.707",
|
"lastModified": "2023-11-03T21:07:46.350",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in TRtek Software Education Portal allows SQL Injection.This issue affects Education Portal: before 3.2023.29.\n\n"
|
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in TRtek Software Education Portal allows SQL Injection.This issue affects Education Portal: before 3.2023.29.\n\n"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "La neutralizaci\u00f3n inadecuada de elementos especiales utilizados en una vulnerabilidad de comando SQL (\"Inyecci\u00f3n SQL\") en TRtek Software Education Portal permite la inyecci\u00f3n SQL. Este problema afecta al Portal educativo: antes de 3.2023.29."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "cve@usom.gov.tr",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -31,6 +35,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 3.9,
|
"exploitabilityScore": 3.9,
|
||||||
"impactScore": 5.9
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "cve@usom.gov.tr",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -46,10 +70,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:trteksolutions:education_portal:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "2023-03-29",
|
||||||
|
"matchCriteriaId": "43E301D9-99FB-4EB3-9B2F-24FB8B1FCFE2"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.usom.gov.tr/bildirim/tr-23-0608",
|
"url": "https://www.usom.gov.tr/bildirim/tr-23-0608",
|
||||||
"source": "cve@usom.gov.tr"
|
"source": "cve@usom.gov.tr",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,16 +2,40 @@
|
|||||||
"id": "CVE-2023-5821",
|
"id": "CVE-2023-5821",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2023-10-27T12:15:09.007",
|
"published": "2023-10-27T12:15:09.007",
|
||||||
"lastModified": "2023-10-27T12:41:08.827",
|
"lastModified": "2023-11-03T21:39:22.750",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "The Thumbnail carousel slider plugin for WordPress is vulnerable to Cross-Site Request Forgery in version 1.0. This is due to missing nonce validation on the deleteselected function. This makes it possible for unauthenticated attackers to delete sliders in bulk via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
"value": "The Thumbnail carousel slider plugin for WordPress is vulnerable to Cross-Site Request Forgery in version 1.0. This is due to missing nonce validation on the deleteselected function. This makes it possible for unauthenticated attackers to delete sliders in bulk via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "El complemento Thumbnail carousel slider para WordPress es vulnerable a la Cross-Site Request Forgery (CSRF) en la versi\u00f3n 1.0. Esto se debe a que falta la validaci\u00f3n nonce en la funci\u00f3n eliminar seleccionada. Esto hace posible que atacantes no autenticados eliminen controles deslizantes de forma masiva a trav\u00e9s de una solicitud falsificada, siempre que puedan enga\u00f1ar al administrador del sitio para que realice una acci\u00f3n como hacer clic en un enlace."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "security@wordfence.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,18 +70,44 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:i13websolution:thumbnail_carousel_slider:1.0:*:*:*:*:wordpress:*:*",
|
||||||
|
"matchCriteriaId": "BCBDDB99-8023-43B8-B93C-4FBC968927AE"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset/1263536/wp-responsive-slider-with-lightbox/trunk/wp-responsive-slider-with-lightbox.php",
|
"url": "https://plugins.trac.wordpress.org/changeset/1263536/wp-responsive-slider-with-lightbox/trunk/wp-responsive-slider-with-lightbox.php",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://wordpress.org/plugins/wp-responsive-thumbnail-slider",
|
"url": "https://wordpress.org/plugins/wp-responsive-thumbnail-slider",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bde75c5a-b0b7-4f26-91e9-dd4816e276c9?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bde75c5a-b0b7-4f26-91e9-dd4816e276c9?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-5849",
|
"id": "CVE-2023-5849",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.107",
|
"published": "2023-11-01T18:15:10.107",
|
||||||
"lastModified": "2023-11-01T18:17:40.607",
|
"lastModified": "2023-11-03T22:15:12.567",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Integer overflow in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
"value": "Integer overflow in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "El desbordamiento de enteros en USB en Google Chrome anterior a 119.0.6045.105 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
@ -19,6 +23,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://crbug.com/1492384",
|
"url": "https://crbug.com/1492384",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-5850",
|
"id": "CVE-2023-5850",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.160",
|
"published": "2023-11-01T18:15:10.160",
|
||||||
"lastModified": "2023-11-01T18:17:40.607",
|
"lastModified": "2023-11-03T22:15:12.627",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted domain name. (Chromium security severity: Medium)"
|
"value": "Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted domain name. (Chromium security severity: Medium)"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "La interfaz de usuario de seguridad incorrecta en Descargas en Google Chrome anterior a 119.0.6045.105 permiti\u00f3 a un atacante remoto realizar una suplantaci\u00f3n de dominio a trav\u00e9s de un nombre de dominio manipulado. (Severidad de seguridad de Chromium: media)"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
@ -19,6 +23,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://crbug.com/1281972",
|
"url": "https://crbug.com/1281972",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-5851",
|
"id": "CVE-2023-5851",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.207",
|
"published": "2023-11-01T18:15:10.207",
|
||||||
"lastModified": "2023-11-01T18:17:40.607",
|
"lastModified": "2023-11-03T22:15:12.697",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)"
|
"value": "Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "La implementaci\u00f3n inadecuada en Descargas en Google Chrome anterior a 119.0.6045.105 permiti\u00f3 a un atacante remoto ofuscar la interfaz de usuario de seguridad a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
@ -19,6 +23,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://crbug.com/1473957",
|
"url": "https://crbug.com/1473957",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-5852",
|
"id": "CVE-2023-5852",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.253",
|
"published": "2023-11-01T18:15:10.253",
|
||||||
"lastModified": "2023-11-01T18:17:40.607",
|
"lastModified": "2023-11-03T22:15:12.757",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Use after free in Printing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)"
|
"value": "Use after free in Printing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Use after free en Impresi\u00f3n en Google Chrome anterior a 119.0.6045.105 permit\u00eda a un atacante remoto convencer a un usuario de realizar gestos de interfaz de usuario espec\u00edficos para explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de gestos de interfaz de usuario espec\u00edficos. (Severidad de seguridad de Chromium: media)"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
@ -19,6 +23,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://crbug.com/1480852",
|
"url": "https://crbug.com/1480852",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-5853",
|
"id": "CVE-2023-5853",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.300",
|
"published": "2023-11-01T18:15:10.300",
|
||||||
"lastModified": "2023-11-01T18:17:40.607",
|
"lastModified": "2023-11-03T22:15:12.883",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)"
|
"value": "Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "La interfaz de usuario de seguridad incorrecta en Descargas en Google Chrome anterior a 119.0.6045.105 permiti\u00f3 a un atacante remoto ofuscar la interfaz de usuario de seguridad a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
@ -19,6 +23,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://crbug.com/1456876",
|
"url": "https://crbug.com/1456876",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-5854",
|
"id": "CVE-2023-5854",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.343",
|
"published": "2023-11-01T18:15:10.343",
|
||||||
"lastModified": "2023-11-01T18:17:40.607",
|
"lastModified": "2023-11-03T22:15:13.107",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Use after free in Profiles in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)"
|
"value": "Use after free in Profiles in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Use after free en Perfiles de Google Chrome anteriores a 119.0.6045.105 permit\u00eda a un atacante remoto convencer a un usuario de realizar gestos de interfaz de usuario espec\u00edficos para explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de gestos de interfaz de usuario espec\u00edficos. (Severidad de seguridad de Chromium: media)"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
@ -19,6 +23,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://crbug.com/1488267",
|
"url": "https://crbug.com/1488267",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-5855",
|
"id": "CVE-2023-5855",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.387",
|
"published": "2023-11-01T18:15:10.387",
|
||||||
"lastModified": "2023-11-01T18:17:40.607",
|
"lastModified": "2023-11-03T22:15:13.207",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Use after free in Reading Mode in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)"
|
"value": "Use after free in Reading Mode in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Use after free en Modo Lectura en Google Chrome anterior a 119.0.6045.105 permit\u00eda a un atacante remoto convencer a un usuario de realizar gestos de interfaz de usuario espec\u00edficos para explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de gestos de interfaz de usuario espec\u00edficos. (Severidad de seguridad de Chromium: media)"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
@ -19,6 +23,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://crbug.com/1492396",
|
"url": "https://crbug.com/1492396",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-5856",
|
"id": "CVE-2023-5856",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-11-01T18:15:10.433",
|
"published": "2023-11-01T18:15:10.433",
|
||||||
"lastModified": "2023-11-01T18:17:40.607",
|
"lastModified": "2023-11-03T22:15:13.290",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Use after free in Side Panel in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)"
|
"value": "Use after free in Side Panel in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Use after free en el Panel Lateral de Google Chrome anterior a 119.0.6045.105 permit\u00eda a un atacante remoto convencer a un usuario de realizar gestos espec\u00edficos en la interfaz de usuario para explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: media)"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
@ -19,6 +23,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://crbug.com/1493380",
|
"url": "https://crbug.com/1493380",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.debian.org/security/2023/dsa-5546",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user