mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2023-12-29T09:00:25.645149+00:00
This commit is contained in:
parent
008c76fb78
commit
2824b46364
@ -2,18 +2,18 @@
|
||||
"id": "CVE-2022-43391",
|
||||
"sourceIdentifier": "security@zyxel.com.tw",
|
||||
"published": "2023-01-11T02:15:11.250",
|
||||
"lastModified": "2023-01-18T23:38:21.727",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-29T07:15:08.013",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A buffer overflow vulnerability in the parameter of the CGI program in Zyxel NR7101 firmware prior to V1.15(ACCC.3)C0, which could allow an authenticated attacker to cause denial-of-service (DoS) conditions by sending a crafted HTTP request."
|
||||
"value": "A buffer overflow vulnerability in the parameter of the CGI program in Zyxel NR7101 firmware prior to V1.15(ACCC.3)C0, which could allow an authenticated attacker to cause denial-of-service (DoS) conditions by sending a crafted HTTP request.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@zyxel.com.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -33,24 +33,24 @@
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "security@zyxel.com.tw",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.2
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,18 +2,18 @@
|
||||
"id": "CVE-2022-43392",
|
||||
"sourceIdentifier": "security@zyxel.com.tw",
|
||||
"published": "2023-01-11T02:15:11.327",
|
||||
"lastModified": "2023-01-18T23:38:04.040",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-29T07:15:09.660",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A buffer overflow vulnerability in the parameter of web server in Zyxel NR7101 firmware prior to V1.15(ACCC.3)C0, which could allow an authenticated attacker to cause denial-of-service (DoS) conditions by sending a crafted authorization request."
|
||||
"value": "A buffer overflow vulnerability in the parameter of web server in Zyxel NR7101 firmware prior to V1.15(ACCC.3)C0, which could allow an authenticated attacker to cause denial-of-service (DoS) conditions by sending a crafted authorization request.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@zyxel.com.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -33,24 +33,24 @@
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "security@zyxel.com.tw",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.2
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,18 +2,18 @@
|
||||
"id": "CVE-2022-45854",
|
||||
"sourceIdentifier": "security@zyxel.com.tw",
|
||||
"published": "2023-02-07T02:15:08.040",
|
||||
"lastModified": "2023-02-14T23:47:09.617",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-29T07:15:10.010",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An improper check for unusual conditions in Zyxel NWA110AX firmware verisons prior to 6.50(ABTG.0)C0, which could allow a LAN attacker to cause a temporary denial-of-service (DoS) by sending crafted VLAN frames if the MAC address of the vulnerable AP were intercepted by the attacker."
|
||||
"value": "An improper check for unusual conditions in Zyxel NWA110AX firmware verisons prior to 6.50(ABTG.0)C0, which could allow a LAN attacker to cause a temporary denial-of-service (DoS) by sending crafted VLAN frames if the MAC address of the vulnerable AP were intercepted by the attacker.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@zyxel.com.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -33,23 +33,23 @@
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security@zyxel.com.tw",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 3.1,
|
||||
"baseSeverity": "LOW"
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
|
20
CVE-2023/CVE-2023-236xx/CVE-2023-23634.json
Normal file
20
CVE-2023/CVE-2023-236xx/CVE-2023-23634.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-23634",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-29T07:15:10.430",
|
||||
"lastModified": "2023-12-29T07:15:10.430",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability in Documize version 5.4.2, allows remote attackers to execute arbitrary code via the user parameter of the /api/dashboard/activity endpoint."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://herolab.usd.de/en/security-advisories/usd-2022-0066/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2023-27990",
|
||||
"sourceIdentifier": "security@zyxel.com.tw",
|
||||
"published": "2023-04-24T18:15:09.440",
|
||||
"lastModified": "2023-06-13T13:18:32.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-29T07:15:10.510",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The XSS vulnerability in Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow an authenticated attacker with administrator privileges to store malicious scripts in a vulnerable device. A successful XSS attack could then result in the stored malicious scripts being executed when the user visits the Logs page of the GUI on the device."
|
||||
"value": "The cross-site scripting (XSS) vulnerability in Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, and VPN series firmware versions 4.30 through 5.35, which could allow an authenticated attacker with administrator privileges to store malicious scripts in a vulnerable device. A successful XSS attack could then result in the stored malicious scripts being executed when the user visits the Logs page of the GUI on the device.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -37,20 +37,20 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 2.5
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2023-43314",
|
||||
"sourceIdentifier": "security@zyxel.com.tw",
|
||||
"published": "2023-09-27T23:15:12.057",
|
||||
"lastModified": "2023-12-29T01:15:43.687",
|
||||
"lastModified": "2023-12-29T08:15:36.570",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The buffer overflow vulnerability in the Zyxel PMG2005-T20B firmware version V1.00(ABNK.2)b11_C0\u00a0could allow an authenticated attacker to cause a denial of service condition via a crafted uid.\n\n"
|
||||
"value": "** UNSUPPORTED WHEN ASSIGNED **The buffer overflow vulnerability in the Zyxel PMG2005-T20B firmware version V1.00(ABNK.2)b11_C0\u00a0could allow an unauthenticated attacker to cause a denial of service condition via a crafted uid.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6228",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-18T14:15:11.840",
|
||||
"lastModified": "2023-12-28T18:19:14.730",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-29T07:15:10.897",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -75,7 +75,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
100
CVE-2023/CVE-2023-71xx/CVE-2023-7158.json
Normal file
100
CVE-2023/CVE-2023-71xx/CVE-2023-7158.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2023-7158",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-12-29T07:15:11.060",
|
||||
"lastModified": "2023-12-29T07:15:11.060",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in MicroPython up to 1.21.0. It has been classified as critical. Affected is the function slice_indices of the file objslice.c. The manipulation leads to heap-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.22.0 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-249180."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 7.5
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/micropython/micropython/issues/13007",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/micropython/micropython/pull/13039",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/micropython/micropython/pull/13039/commits/f397a3ec318f3ad05aa287764ae7cef32202380f",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/micropython/micropython/releases/tag/v1.22.0",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.249180",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.249180",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2023/CVE-2023-71xx/CVE-2023-7159.json
Normal file
92
CVE-2023/CVE-2023-71xx/CVE-2023-7159.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2023-7159",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-12-29T07:15:11.420",
|
||||
"lastModified": "2023-12-29T07:15:11.420",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in gopeak MasterLab up to 3.3.10. It has been declared as critical. Affected by this vulnerability is the function add/update of the file app/ctrl/admin/User.php. The manipulation of the argument avatar leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249181 was assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 5.8
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://note.zhaoj.in/share/FE79uijyqmG7",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://note.zhaoj.in/share/jNbywlXI46HV",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.249181",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.249181",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
84
CVE-2023/CVE-2023-71xx/CVE-2023-7160.json
Normal file
84
CVE-2023/CVE-2023-71xx/CVE-2023-7160.json
Normal file
@ -0,0 +1,84 @@
|
||||
{
|
||||
"id": "CVE-2023-7160",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-12-29T08:15:36.850",
|
||||
"lastModified": "2023-12-29T08:15:36.850",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Add Engineer Handler. The manipulation of the argument first name/last name with the input <script>alert(0)</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249182 is the identifier assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 2.4,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.3
|
||||
},
|
||||
"baseSeverity": "LOW",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.249182",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.249182",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2023/CVE-2023-71xx/CVE-2023-7161.json
Normal file
88
CVE-2023/CVE-2023-71xx/CVE-2023-7161.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2023-7161",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-12-29T08:15:37.260",
|
||||
"lastModified": "2023-12-29T08:15:37.260",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3.1. This affects an unknown part of the file index.php?para=index of the component Login. The manipulation of the argument check_VirtualSiteId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249183."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 7.5
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/fixitc/cve/blob/main/sql.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.249183",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.249183",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
54
README.md
54
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-12-29T07:00:24.375907+00:00
|
||||
2023-12-29T09:00:25.645149+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-12-29T06:51:44.587000+00:00
|
||||
2023-12-29T08:15:37.260000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,52 +29,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
234434
|
||||
234439
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `8`
|
||||
Recently added CVEs: `5`
|
||||
|
||||
* [CVE-2023-31299](CVE-2023/CVE-2023-312xx/CVE-2023-31299.json) (`2023-12-29T05:15:08.750`)
|
||||
* [CVE-2023-7152](CVE-2023/CVE-2023-71xx/CVE-2023-7152.json) (`2023-12-29T05:15:09.473`)
|
||||
* [CVE-2023-7155](CVE-2023/CVE-2023-71xx/CVE-2023-7155.json) (`2023-12-29T05:15:09.843`)
|
||||
* [CVE-2023-31295](CVE-2023/CVE-2023-312xx/CVE-2023-31295.json) (`2023-12-29T06:15:43.563`)
|
||||
* [CVE-2023-31300](CVE-2023/CVE-2023-313xx/CVE-2023-31300.json) (`2023-12-29T06:15:43.633`)
|
||||
* [CVE-2023-31302](CVE-2023/CVE-2023-313xx/CVE-2023-31302.json) (`2023-12-29T06:15:43.677`)
|
||||
* [CVE-2023-7156](CVE-2023/CVE-2023-71xx/CVE-2023-7156.json) (`2023-12-29T06:15:43.727`)
|
||||
* [CVE-2023-7157](CVE-2023/CVE-2023-71xx/CVE-2023-7157.json) (`2023-12-29T06:15:43.953`)
|
||||
* [CVE-2023-23634](CVE-2023/CVE-2023-236xx/CVE-2023-23634.json) (`2023-12-29T07:15:10.430`)
|
||||
* [CVE-2023-7158](CVE-2023/CVE-2023-71xx/CVE-2023-7158.json) (`2023-12-29T07:15:11.060`)
|
||||
* [CVE-2023-7159](CVE-2023/CVE-2023-71xx/CVE-2023-7159.json) (`2023-12-29T07:15:11.420`)
|
||||
* [CVE-2023-7160](CVE-2023/CVE-2023-71xx/CVE-2023-7160.json) (`2023-12-29T08:15:36.850`)
|
||||
* [CVE-2023-7161](CVE-2023/CVE-2023-71xx/CVE-2023-7161.json) (`2023-12-29T08:15:37.260`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `28`
|
||||
Recently modified CVEs: `6`
|
||||
|
||||
* [CVE-2023-6134](CVE-2023/CVE-2023-61xx/CVE-2023-6134.json) (`2023-12-29T05:15:09.097`)
|
||||
* [CVE-2023-6478](CVE-2023/CVE-2023-64xx/CVE-2023-6478.json) (`2023-12-29T05:15:09.267`)
|
||||
* [CVE-2023-50833](CVE-2023/CVE-2023-508xx/CVE-2023-50833.json) (`2023-12-29T05:54:50.527`)
|
||||
* [CVE-2023-45165](CVE-2023/CVE-2023-451xx/CVE-2023-45165.json) (`2023-12-29T05:54:59.177`)
|
||||
* [CVE-2023-48652](CVE-2023/CVE-2023-486xx/CVE-2023-48652.json) (`2023-12-29T05:55:24.390`)
|
||||
* [CVE-2023-7038](CVE-2023/CVE-2023-70xx/CVE-2023-7038.json) (`2023-12-29T05:56:00.117`)
|
||||
* [CVE-2023-7037](CVE-2023/CVE-2023-70xx/CVE-2023-7037.json) (`2023-12-29T06:00:05.517`)
|
||||
* [CVE-2023-7036](CVE-2023/CVE-2023-70xx/CVE-2023-7036.json) (`2023-12-29T06:01:11.023`)
|
||||
* [CVE-2023-7035](CVE-2023/CVE-2023-70xx/CVE-2023-7035.json) (`2023-12-29T06:01:20.280`)
|
||||
* [CVE-2023-46791](CVE-2023/CVE-2023-467xx/CVE-2023-46791.json) (`2023-12-29T06:03:28.723`)
|
||||
* [CVE-2023-7100](CVE-2023/CVE-2023-71xx/CVE-2023-7100.json) (`2023-12-29T06:21:04.260`)
|
||||
* [CVE-2023-7099](CVE-2023/CVE-2023-70xx/CVE-2023-7099.json) (`2023-12-29T06:21:11.367`)
|
||||
* [CVE-2023-6971](CVE-2023/CVE-2023-69xx/CVE-2023-6971.json) (`2023-12-29T06:21:25.760`)
|
||||
* [CVE-2023-6972](CVE-2023/CVE-2023-69xx/CVE-2023-6972.json) (`2023-12-29T06:21:32.633`)
|
||||
* [CVE-2023-7002](CVE-2023/CVE-2023-70xx/CVE-2023-7002.json) (`2023-12-29T06:21:43.197`)
|
||||
* [CVE-2023-6744](CVE-2023/CVE-2023-67xx/CVE-2023-6744.json) (`2023-12-29T06:22:35.867`)
|
||||
* [CVE-2023-7075](CVE-2023/CVE-2023-70xx/CVE-2023-7075.json) (`2023-12-29T06:22:57.930`)
|
||||
* [CVE-2023-50569](CVE-2023/CVE-2023-505xx/CVE-2023-50569.json) (`2023-12-29T06:23:17.293`)
|
||||
* [CVE-2023-22674](CVE-2023/CVE-2023-226xx/CVE-2023-22674.json) (`2023-12-29T06:26:04.223`)
|
||||
* [CVE-2023-47525](CVE-2023/CVE-2023-475xx/CVE-2023-47525.json) (`2023-12-29T06:26:20.527`)
|
||||
* [CVE-2023-47527](CVE-2023/CVE-2023-475xx/CVE-2023-47527.json) (`2023-12-29T06:48:04.467`)
|
||||
* [CVE-2023-35914](CVE-2023/CVE-2023-359xx/CVE-2023-35914.json) (`2023-12-29T06:48:37.467`)
|
||||
* [CVE-2023-35915](CVE-2023/CVE-2023-359xx/CVE-2023-35915.json) (`2023-12-29T06:49:07.017`)
|
||||
* [CVE-2023-35916](CVE-2023/CVE-2023-359xx/CVE-2023-35916.json) (`2023-12-29T06:49:47.960`)
|
||||
* [CVE-2023-49772](CVE-2023/CVE-2023-497xx/CVE-2023-49772.json) (`2023-12-29T06:51:44.587`)
|
||||
* [CVE-2022-43391](CVE-2022/CVE-2022-433xx/CVE-2022-43391.json) (`2023-12-29T07:15:08.013`)
|
||||
* [CVE-2022-43392](CVE-2022/CVE-2022-433xx/CVE-2022-43392.json) (`2023-12-29T07:15:09.660`)
|
||||
* [CVE-2022-45854](CVE-2022/CVE-2022-458xx/CVE-2022-45854.json) (`2023-12-29T07:15:10.010`)
|
||||
* [CVE-2023-27990](CVE-2023/CVE-2023-279xx/CVE-2023-27990.json) (`2023-12-29T07:15:10.510`)
|
||||
* [CVE-2023-6228](CVE-2023/CVE-2023-62xx/CVE-2023-6228.json) (`2023-12-29T07:15:10.897`)
|
||||
* [CVE-2023-43314](CVE-2023/CVE-2023-433xx/CVE-2023-43314.json) (`2023-12-29T08:15:36.570`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user