Auto-Update: 2023-12-22T03:00:33.026888+00:00

This commit is contained in:
cad-safe-bot 2023-12-22 03:00:36 +00:00
parent 9437e8c35f
commit 290972e3f2
70 changed files with 733 additions and 162 deletions

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21162",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:22.217",
"lastModified": "2023-12-06T20:57:57.817",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:08.140",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "There is elevation of privilege."
"value": "In RGXUnbackingZSBuffer of rgxta3d.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21163",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:22.377",
"lastModified": "2023-12-06T20:58:03.277",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:08.300",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "There is elevation of privilege."
"value": "In PMR_ReadBytes of pmr.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21164",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:22.430",
"lastModified": "2023-12-06T20:58:10.400",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:08.367",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "There is elevation of privilege."
"value": "In DevmemIntMapPMR of devicemem_server.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21166",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:22.477",
"lastModified": "2023-12-06T20:58:17.677",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:08.430",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "There is elevation of privilege."
"value": "In RGXBackingZSBuffer of rgxta3d.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21215",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:22.523",
"lastModified": "2023-12-06T20:58:23.767",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:08.500",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "There is elevation of privilege."
"value": "In DevmemIntAcquireRemoteCtx of devicemem_server.c, there is a possible arbitrary code execution due to a race condition. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21216",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:22.570",
"lastModified": "2023-12-06T20:58:30.607",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:08.563",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "There is elevation of privilege."
"value": "In PMRChangeSparseMemOSMem of physmem_osmem_linux.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21217",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:22.617",
"lastModified": "2023-12-06T20:58:37.277",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:08.627",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "There is elevation of privilege."
"value": "In PMRWritePMPageList of TBD, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21218",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:22.667",
"lastModified": "2023-12-06T20:58:43.987",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:08.683",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "There is elevation of privilege."
"value": "In PMRChangeSparseMemOSMem of physmem_osmem_linux.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21227",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:22.720",
"lastModified": "2023-12-07T19:03:07.890",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:08.740",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "There is information disclosure."
"value": "In HTBLogKM of htbserver.c, there is a possible information disclosure due to log information disclosure. This could lead to local information disclosure in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21228",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:22.767",
"lastModified": "2023-12-07T19:02:52.430",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:08.810",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "There is elevation of privilege."
"value": "In PMRChangeSparseMemOSMem of physmem_osmem_linux.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21263",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:22.813",
"lastModified": "2023-12-07T19:02:44.860",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:08.870",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "There is elevation of privilege."
"value": " In OSMMapPMRGeneric of pmr_os.c, there is a possible out of bounds write due to an uncaught exception. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-21394",
"sourceIdentifier": "security@android.com",
"published": "2023-10-30T18:15:09.813",
"lastModified": "2023-12-04T23:15:22.860",
"lastModified": "2023-12-22T01:15:08.937",
"vulnStatus": "Modified",
"descriptions": [
{
@ -69,6 +69,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/services/Telecomm/+/68dca62035c49e14ad26a54f614199cb29a3393f",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com"

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21401",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:22.970",
"lastModified": "2023-12-07T19:02:30.867",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:09.033",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "There is elevation of privilege."
"value": "In DevmemIntChangeSparse of devicemem_server.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21402",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:23.027",
"lastModified": "2023-12-07T19:02:07.817",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:09.100",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "There is elevation of privilege."
"value": "In MMU_UnmapPages of mmu_common.c, there is a possible out of bounds read due to improper input validation. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21403",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:23.070",
"lastModified": "2023-12-07T19:02:20.233",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:09.167",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "There is elevation of privilege."
"value": "In RGXDestroyZSBufferKM of rgxta3d.c, there is a possible arbitrary code execution due to an uncaught exception. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35668",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:23.460",
"lastModified": "2023-12-08T19:01:04.863",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:09.230",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -83,6 +83,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/b7bd7df91740da680a5c3a84d8dd91b4ca6956dd",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-35690",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:23.507",
"lastModified": "2023-12-07T19:04:01.073",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:09.303",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "There is elevation of privilege."
"value": " In RGXDestroyHWRTData of rgxta3d.c, there is a possible arbitrary code execution due to an uncaught exception. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40073",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:23.553",
"lastModified": "2023-12-08T17:50:29.510",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:09.363",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -88,6 +88,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/fe6fef4f9c1f75c12bffa4a1d16d9990cc3fbc35",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40074",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:23.607",
"lastModified": "2023-12-08T17:51:45.870",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:09.437",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -83,6 +83,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/40e4ea759743737958dde018f3606d778f7a53f3",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40075",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:23.660",
"lastModified": "2023-12-08T17:55:45.390",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:09.497",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -88,6 +88,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/ae768fbb9975fdab267f525831cb52f485ab0ecc",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40076",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:23.713",
"lastModified": "2023-12-08T17:57:47.650",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:09.570",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -68,6 +68,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/9b68987df85b681f9362a3cadca6496796d23bbc",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40077",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:23.760",
"lastModified": "2023-12-08T18:01:28.773",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:09.633",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -88,6 +88,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/av/+/58fd993a89a3a22fa5a4a1a4548125c6783ec80c",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40078",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:23.807",
"lastModified": "2023-12-08T18:00:30.370",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:09.697",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -68,6 +68,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/6cdf985a664476659b84d8c74698cb3dfa28f82b",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40079",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:23.857",
"lastModified": "2023-12-08T18:05:46.703",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:09.770",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -68,6 +68,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/96e0524c48c6e58af7d15a2caf35082186fc8de2",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40080",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:23.913",
"lastModified": "2023-12-08T18:10:39.777",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:09.833",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -73,6 +73,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/7b30443dac7bb9138275c909549110191bcbcae9",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40081",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:23.973",
"lastModified": "2023-12-08T18:14:18.023",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:09.907",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -88,6 +88,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/1a42ae5379269b9e4dac9f5fbf803c6c731c655d",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40082",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:24.023",
"lastModified": "2023-12-08T18:24:29.763",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:09.970",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -68,6 +68,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/modules/Virtualization/+/0cf463e9949db2d30755fc63a79225a6158928d3",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40083",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:24.073",
"lastModified": "2023-12-08T18:31:19.213",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:10.117",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -83,6 +83,14 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/a218e5be5e4049eae3b321f2a535a128d65d00b6",
"source": "security@android.com"
},
{
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/ea81185c89097500559d61b3d49fb9633899e848",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40084",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:24.130",
"lastModified": "2023-12-08T15:54:10.807",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:10.193",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -88,6 +88,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/system/netd/+/1b8bddd96b2efd4074b6d4eee377b62077c031bd",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40087",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:24.177",
"lastModified": "2023-12-08T15:54:00.930",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:10.270",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -88,6 +88,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/243fdf1c0d53bda9e829b4bec9f7c2a824b4d3d1",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40088",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:24.230",
"lastModified": "2023-12-08T15:53:48.937",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:10.340",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -88,6 +88,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/5bfd817719fcf55cbb3476e6b5539a3db4c437fc",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40089",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:24.283",
"lastModified": "2023-12-08T15:53:26.687",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:10.407",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -68,6 +68,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/e2e05f488da6abc765a62e7faf10cb74e729732e",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40090",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:24.337",
"lastModified": "2023-12-08T15:53:14.603",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:10.473",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -88,6 +88,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/495417bd068c35de0729d9a332639bd0699153ff",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40091",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:24.387",
"lastModified": "2023-12-08T15:50:07.320",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:10.543",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -88,6 +88,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/0ec7b119d41adcbba23f9349e16de9e7e11683f6",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40092",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:24.440",
"lastModified": "2023-12-08T15:49:57.273",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:10.613",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -88,6 +88,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/a5e55363e69b3c84d3f4011c7b428edb1a25752c",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40094",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:24.493",
"lastModified": "2023-12-08T15:49:46.737",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:10.677",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -88,6 +88,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/1120bc7e511710b1b774adf29ba47106292365e7",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40095",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:24.547",
"lastModified": "2023-12-08T15:49:28.417",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:10.740",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -88,6 +88,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/d98abeef8f870b60510feafbadcea0c2f9cbae65",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40096",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:24.600",
"lastModified": "2023-12-08T15:49:13.587",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:10.803",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -88,6 +88,22 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/av/+/148aeea373febc959c429f2cabd8323508c38ad8",
"source": "security@android.com"
},
{
"url": "https://android.googlesource.com/platform/frameworks/av/+/5f401fc9f214789d691798620fea60015962370a",
"source": "security@android.com"
},
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/b0f6558fb36eb76df35c516ec5a65030a34a8734",
"source": "security@android.com"
},
{
"url": "https://android.googlesource.com/platform/frameworks/native/+/9ddecd3d2b88de5ff7aa890d7ba9967c30d8b183",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40097",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:24.657",
"lastModified": "2023-12-08T15:48:56.323",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:10.867",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -83,6 +83,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/apps/Launcher3/+/6c9a41117d5a9365cf34e770bbb00138f6bf997e",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40098",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:24.707",
"lastModified": "2023-12-08T15:48:26.640",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:10.953",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -83,6 +83,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/d21ffbe8a2eeb2a5e6da7efbb1a0430ba6b022e0",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40103",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:24.757",
"lastModified": "2023-12-08T15:48:11.713",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:11.020",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -68,6 +68,18 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/58fa254a5d1aee2206de90d5396c01e177483e3a",
"source": "security@android.com"
},
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/c3bc12c484ef3bbca4cec19234437c45af5e584d",
"source": "security@android.com"
},
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/e4a821b10a1b020f18fc6fc316b13b90fa450bae",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45773",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:26.440",
"lastModified": "2023-12-08T15:43:24.750",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:11.080",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -73,6 +73,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/7b30443dac7bb9138275c909549110191bcbcae9",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45774",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:26.483",
"lastModified": "2023-12-08T15:38:59.820",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:11.150",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -88,6 +88,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/f229f0e55b07416badaca0e3493db5af0943c9eb",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45775",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:26.530",
"lastModified": "2023-12-08T15:38:34.710",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:11.220",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -68,6 +68,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/8e3b3fc918b3ea77754c6d82ab0f09cce81e145b",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45776",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:26.577",
"lastModified": "2023-12-08T15:38:17.427",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:11.297",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -68,6 +68,10 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/8e3b3fc918b3ea77754c6d82ab0f09cce81e145b",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45777",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:26.623",
"lastModified": "2023-12-08T15:36:52.913",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:11.367",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -73,6 +73,14 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/f4644b55d36a549710ba35b6fb797ba744807da6",
"source": "security@android.com"
},
{
"url": "https://android.googlesource.com/platform/frameworks/base/+/f810d81839af38ee121c446105ca67cb12992fc6",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45781",
"sourceIdentifier": "security@android.com",
"published": "2023-12-04T23:15:26.717",
"lastModified": "2023-12-08T15:55:05.953",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:11.440",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -83,6 +83,14 @@
}
],
"references": [
{
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/a218e5be5e4049eae3b321f2a535a128d65d00b6",
"source": "security@android.com"
},
{
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/ea81185c89097500559d61b3d49fb9633899e848",
"source": "security@android.com"
},
{
"url": "https://source.android.com/security/bulletin/2023-12-01",
"source": "security@android.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45866",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-08T06:15:45.690",
"lastModified": "2023-12-18T18:41:28.947",
"vulnStatus": "Analyzed",
"lastModified": "2023-12-22T01:15:11.510",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -453,6 +453,10 @@
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5584",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,12 @@
"id": "CVE-2023-47565",
"sourceIdentifier": "security@qnapsecurity.com.tw",
"published": "2023-12-08T16:15:16.367",
"lastModified": "2023-12-13T16:27:50.770",
"lastModified": "2023-12-22T02:00:01.337",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2023-12-21",
"cisaActionDue": "2024-01-11",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "QNAP VioStor NVR OS Command Injection Vulnerability",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,12 @@
"id": "CVE-2023-49897",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-12-06T07:15:41.883",
"lastModified": "2023-12-11T17:29:32.050",
"lastModified": "2023-12-22T02:00:01.337",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2023-12-21",
"cisaActionDue": "2024-01-11",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "FXC AE1021, AE1021PE OS Command Injection Vulnerability",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-50761",
"sourceIdentifier": "security@mozilla.org",
"published": "2023-12-19T14:15:07.033",
"lastModified": "2023-12-19T14:49:52.980",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-22T01:15:11.647",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
"value": "The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time. This vulnerability affects Thunderbird < 115.6."
},
{
"lang": "es",
"value": "La firma de un mensaje de correo electr\u00f3nico S/MIME firmado digitalmente puede especificar opcionalmente la fecha y hora de creaci\u00f3n de la firma. Si estaba presente, Thunderbird no compar\u00f3 la fecha de creaci\u00f3n de la firma con la fecha y hora del mensaje y mostr\u00f3 una firma v\u00e1lida a pesar de que la fecha y la hora no coincid\u00edan. Esto podr\u00eda usarse para dar a los destinatarios la impresi\u00f3n de que un mensaje se envi\u00f3 en una fecha u hora diferente. Esta vulnerabilidad afecta a Thunderbird &lt; 115.6."
}
],
"metrics": {},
@ -16,6 +20,10 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1865647",
"source": "security@mozilla.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5582",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2023-55/",
"source": "security@mozilla.org"

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-50762",
"sourceIdentifier": "security@mozilla.org",
"published": "2023-12-19T14:15:07.093",
"lastModified": "2023-12-19T14:49:52.980",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-22T01:15:11.717",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
"value": "When processing a PGP/MIME payload that contains digitally signed text, the first paragraph of the text was never shown to the user. This is because the text was interpreted as a MIME message and the first paragraph was always treated as an email header section. A digitally signed text from a different context, such as a signed GIT commit, could be used to spoof an email message. This vulnerability affects Thunderbird < 115.6."
},
{
"lang": "es",
"value": "Al procesar un payload PGP/MIME que contiene texto firmado digitalmente, el primer p\u00e1rrafo del texto nunca se mostr\u00f3 al usuario. Esto se debe a que el texto se interpret\u00f3 como un mensaje MIME y el primer p\u00e1rrafo siempre se trat\u00f3 como una secci\u00f3n de encabezado de correo electr\u00f3nico. Un texto firmado digitalmente de un contexto diferente, como un commit GIT firmada, podr\u00eda usarse para falsificar un mensaje de correo electr\u00f3nico. Esta vulnerabilidad afecta a Thunderbird &lt; 115.6."
}
],
"metrics": {},
@ -16,6 +20,10 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1862625",
"source": "security@mozilla.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5582",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2023-55/",
"source": "security@mozilla.org"

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-51704",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-22T02:15:42.957",
"lastModified": "2023-12-22T02:15:42.957",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. In includes/logging/RightsLogFormatter.php, group-*-member messages can result in XSS on Special:log/rights."
}
],
"metrics": {},
"references": [
{
"url": "https://phabricator.wikimedia.org/T347726",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-51707",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-22T02:15:43.017",
"lastModified": "2023-12-22T02:15:43.017",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "MotionPro in Array ArrayOS AG before 9.4.0.505 on AG and vxAG allows remote command execution via crafted packets. AG and vxAG 9.3.0.259.x are unaffected."
}
],
"metrics": {},
"references": [
{
"url": "https://support.arraynetworks.net/prx/001/http/supportportal.arraynetworks.net/documentation/FieldNotice/Array_Networks_Security_Advisory_Command_Injection_Attacks.pdf",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-51708",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-22T02:15:43.060",
"lastModified": "2023-12-22T02:15:43.060",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Bentley eB System Management Console applications within Assetwise Integrity Information Server allow an unauthenticated user to view configuration options via a crafted request, leading to information disclosure. This affects eB System management Console before 23.00.02.03 and Assetwise ALIM For Transportation before 23.00.01.25."
}
],
"metrics": {},
"references": [
{
"url": "https://www.bentley.com/advisories/be-2023-0002/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6622",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-12-08T18:15:07.163",
"lastModified": "2023-12-21T06:15:44.030",
"lastModified": "2023-12-22T02:15:43.100",
"vulnStatus": "Modified",
"descriptions": [
{
@ -161,6 +161,10 @@
"Patch"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAOVK2F3ALGKYIQ5IOMAYEC2DGI7BWAW/",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G3AGDVE3KBLOOYBPISFDS74R4YAZEDAY/",
"source": "secalert@redhat.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6856",
"sourceIdentifier": "security@mozilla.org",
"published": "2023-12-19T14:15:07.313",
"lastModified": "2023-12-21T01:15:33.260",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-22T01:15:11.777",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -24,6 +24,10 @@
"url": "https://www.debian.org/security/2023/dsa-5581",
"source": "security@mozilla.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5582",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2023-54/",
"source": "security@mozilla.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6857",
"sourceIdentifier": "security@mozilla.org",
"published": "2023-12-19T14:15:07.377",
"lastModified": "2023-12-21T01:15:33.477",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-22T01:15:11.840",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -24,6 +24,10 @@
"url": "https://www.debian.org/security/2023/dsa-5581",
"source": "security@mozilla.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5582",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2023-54/",
"source": "security@mozilla.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6858",
"sourceIdentifier": "security@mozilla.org",
"published": "2023-12-19T14:15:07.420",
"lastModified": "2023-12-21T01:15:33.550",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-22T01:15:11.893",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -24,6 +24,10 @@
"url": "https://www.debian.org/security/2023/dsa-5581",
"source": "security@mozilla.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5582",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2023-54/",
"source": "security@mozilla.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6859",
"sourceIdentifier": "security@mozilla.org",
"published": "2023-12-19T14:15:07.467",
"lastModified": "2023-12-21T01:15:33.610",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-22T01:15:11.953",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -24,6 +24,10 @@
"url": "https://www.debian.org/security/2023/dsa-5581",
"source": "security@mozilla.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5582",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2023-54/",
"source": "security@mozilla.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6860",
"sourceIdentifier": "security@mozilla.org",
"published": "2023-12-19T14:15:07.510",
"lastModified": "2023-12-21T01:15:33.673",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-22T01:15:12.010",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -24,6 +24,10 @@
"url": "https://www.debian.org/security/2023/dsa-5581",
"source": "security@mozilla.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5582",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2023-54/",
"source": "security@mozilla.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6861",
"sourceIdentifier": "security@mozilla.org",
"published": "2023-12-19T14:15:07.560",
"lastModified": "2023-12-21T01:15:33.730",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-22T01:15:12.070",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -24,6 +24,10 @@
"url": "https://www.debian.org/security/2023/dsa-5581",
"source": "security@mozilla.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5582",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2023-54/",
"source": "security@mozilla.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6862",
"sourceIdentifier": "security@mozilla.org",
"published": "2023-12-19T14:15:07.603",
"lastModified": "2023-12-21T01:15:33.790",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-22T01:15:12.130",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -24,6 +24,10 @@
"url": "https://www.debian.org/security/2023/dsa-5581",
"source": "security@mozilla.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5582",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2023-54/",
"source": "security@mozilla.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6864",
"sourceIdentifier": "security@mozilla.org",
"published": "2023-12-19T14:15:07.707",
"lastModified": "2023-12-21T01:15:33.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-22T01:15:12.180",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -24,6 +24,10 @@
"url": "https://www.debian.org/security/2023/dsa-5581",
"source": "security@mozilla.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5582",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2023-54/",
"source": "security@mozilla.org"

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-6873",
"sourceIdentifier": "security@mozilla.org",
"published": "2023-12-19T14:15:08.227",
"lastModified": "2023-12-19T14:49:49.807",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-22T01:15:12.237",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
"value": "Memory safety bugs present in Firefox 120. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 121."
},
{
"lang": "es",
"value": "Errores de seguridad de la memoria presentes en Firefox 120. Algunos de estos errores mostraron evidencia de corrupci\u00f3n de la memoria y suponemos que con suficiente esfuerzo algunos de ellos podr\u00edan haberse aprovechado para ejecutar c\u00f3digo arbitrario. Esta vulnerabilidad afecta a Firefox &lt; 121."
}
],
"metrics": {},
@ -16,6 +20,10 @@
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1855327%2C1862089%2C1862723",
"source": "security@mozilla.org"
},
{
"url": "https://www.debian.org/security/2023/dsa-5582",
"source": "security@mozilla.org"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2023-56/",
"source": "security@mozilla.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-7024",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-12-21T23:15:11.213",
"lastModified": "2023-12-21T23:15:11.213",
"lastModified": "2023-12-22T01:15:12.280",
"vulnStatus": "Received",
"descriptions": [
{
@ -19,6 +19,10 @@
{
"url": "https://crbug.com/1513170",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5585",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2023-7052",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-22T01:15:12.323",
"lastModified": "2023-12-22T01:15:12.323",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0. It has been classified as problematic. This affects an unknown part of the file /user/profile.php. The manipulation of the argument name leads to cross-site request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-248739."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/csrf_profile_notes.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.248739",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.248739",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2023-7053",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-22T02:15:43.213",
"lastModified": "2023-12-22T02:15:43.213",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /user/signup.php. The manipulation leads to weak password requirements. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248740."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.1,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.6,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"accessVector": "NETWORK",
"accessComplexity": "HIGH",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6
},
"baseSeverity": "LOW",
"exploitabilityScore": 4.9,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-521"
}
]
}
],
"references": [
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/note_weakpass.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.248740",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.248740",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2023-7054",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-22T02:15:43.453",
"lastModified": "2023-12-22T02:15:43.453",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /user/add-notes.php. The manipulation leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-248741 was assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/notes_malicious_fileupload.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.248741",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.248741",
"source": "cna@vuldb.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-12-22T00:55:25.346220+00:00
2023-12-22T03:00:33.026888+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-12-22T00:15:36.260000+00:00
2023-12-22T02:15:43.453000+00:00
```
### Last Data Feed Release
@ -23,45 +23,56 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2023-12-21T15:02:34.756081+00:00
2023-12-22T01:00:28.251728+00:00
```
### Total Number of included CVEs
```plain
234058
234064
```
### CVEs added in the last Commit
Recently added CVEs: `20`
Recently added CVEs: `6`
* [CVE-2023-37520](CVE-2023/CVE-2023-375xx/CVE-2023-37520.json) (`2023-12-21T23:15:08.453`)
* [CVE-2023-48298](CVE-2023/CVE-2023-482xx/CVE-2023-48298.json) (`2023-12-21T23:15:09.047`)
* [CVE-2023-49084](CVE-2023/CVE-2023-490xx/CVE-2023-49084.json) (`2023-12-21T23:15:09.337`)
* [CVE-2023-49677](CVE-2023/CVE-2023-496xx/CVE-2023-49677.json) (`2023-12-21T23:15:09.547`)
* [CVE-2023-49678](CVE-2023/CVE-2023-496xx/CVE-2023-49678.json) (`2023-12-21T23:15:09.780`)
* [CVE-2023-49679](CVE-2023/CVE-2023-496xx/CVE-2023-49679.json) (`2023-12-21T23:15:10.003`)
* [CVE-2023-49680](CVE-2023/CVE-2023-496xx/CVE-2023-49680.json) (`2023-12-21T23:15:10.250`)
* [CVE-2023-49681](CVE-2023/CVE-2023-496xx/CVE-2023-49681.json) (`2023-12-21T23:15:10.457`)
* [CVE-2023-49682](CVE-2023/CVE-2023-496xx/CVE-2023-49682.json) (`2023-12-21T23:15:10.693`)
* [CVE-2023-49683](CVE-2023/CVE-2023-496xx/CVE-2023-49683.json) (`2023-12-21T23:15:10.937`)
* [CVE-2023-7024](CVE-2023/CVE-2023-70xx/CVE-2023-7024.json) (`2023-12-21T23:15:11.213`)
* [CVE-2023-48308](CVE-2023/CVE-2023-483xx/CVE-2023-48308.json) (`2023-12-22T00:15:34.650`)
* [CVE-2023-49086](CVE-2023/CVE-2023-490xx/CVE-2023-49086.json) (`2023-12-22T00:15:34.857`)
* [CVE-2023-49684](CVE-2023/CVE-2023-496xx/CVE-2023-49684.json) (`2023-12-22T00:15:35.050`)
* [CVE-2023-49685](CVE-2023/CVE-2023-496xx/CVE-2023-49685.json) (`2023-12-22T00:15:35.237`)
* [CVE-2023-49686](CVE-2023/CVE-2023-496xx/CVE-2023-49686.json) (`2023-12-22T00:15:35.433`)
* [CVE-2023-49687](CVE-2023/CVE-2023-496xx/CVE-2023-49687.json) (`2023-12-22T00:15:35.630`)
* [CVE-2023-49688](CVE-2023/CVE-2023-496xx/CVE-2023-49688.json) (`2023-12-22T00:15:35.840`)
* [CVE-2023-49689](CVE-2023/CVE-2023-496xx/CVE-2023-49689.json) (`2023-12-22T00:15:36.050`)
* [CVE-2023-49690](CVE-2023/CVE-2023-496xx/CVE-2023-49690.json) (`2023-12-22T00:15:36.260`)
* [CVE-2023-7052](CVE-2023/CVE-2023-70xx/CVE-2023-7052.json) (`2023-12-22T01:15:12.323`)
* [CVE-2023-51704](CVE-2023/CVE-2023-517xx/CVE-2023-51704.json) (`2023-12-22T02:15:42.957`)
* [CVE-2023-51707](CVE-2023/CVE-2023-517xx/CVE-2023-51707.json) (`2023-12-22T02:15:43.017`)
* [CVE-2023-51708](CVE-2023/CVE-2023-517xx/CVE-2023-51708.json) (`2023-12-22T02:15:43.060`)
* [CVE-2023-7053](CVE-2023/CVE-2023-70xx/CVE-2023-7053.json) (`2023-12-22T02:15:43.213`)
* [CVE-2023-7054](CVE-2023/CVE-2023-70xx/CVE-2023-7054.json) (`2023-12-22T02:15:43.453`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `63`
* [CVE-2023-40097](CVE-2023/CVE-2023-400xx/CVE-2023-40097.json) (`2023-12-22T01:15:10.867`)
* [CVE-2023-40098](CVE-2023/CVE-2023-400xx/CVE-2023-40098.json) (`2023-12-22T01:15:10.953`)
* [CVE-2023-40103](CVE-2023/CVE-2023-401xx/CVE-2023-40103.json) (`2023-12-22T01:15:11.020`)
* [CVE-2023-45773](CVE-2023/CVE-2023-457xx/CVE-2023-45773.json) (`2023-12-22T01:15:11.080`)
* [CVE-2023-45774](CVE-2023/CVE-2023-457xx/CVE-2023-45774.json) (`2023-12-22T01:15:11.150`)
* [CVE-2023-45775](CVE-2023/CVE-2023-457xx/CVE-2023-45775.json) (`2023-12-22T01:15:11.220`)
* [CVE-2023-45776](CVE-2023/CVE-2023-457xx/CVE-2023-45776.json) (`2023-12-22T01:15:11.297`)
* [CVE-2023-45777](CVE-2023/CVE-2023-457xx/CVE-2023-45777.json) (`2023-12-22T01:15:11.367`)
* [CVE-2023-45781](CVE-2023/CVE-2023-457xx/CVE-2023-45781.json) (`2023-12-22T01:15:11.440`)
* [CVE-2023-45866](CVE-2023/CVE-2023-458xx/CVE-2023-45866.json) (`2023-12-22T01:15:11.510`)
* [CVE-2023-50761](CVE-2023/CVE-2023-507xx/CVE-2023-50761.json) (`2023-12-22T01:15:11.647`)
* [CVE-2023-50762](CVE-2023/CVE-2023-507xx/CVE-2023-50762.json) (`2023-12-22T01:15:11.717`)
* [CVE-2023-6856](CVE-2023/CVE-2023-68xx/CVE-2023-6856.json) (`2023-12-22T01:15:11.777`)
* [CVE-2023-6857](CVE-2023/CVE-2023-68xx/CVE-2023-6857.json) (`2023-12-22T01:15:11.840`)
* [CVE-2023-6858](CVE-2023/CVE-2023-68xx/CVE-2023-6858.json) (`2023-12-22T01:15:11.893`)
* [CVE-2023-6859](CVE-2023/CVE-2023-68xx/CVE-2023-6859.json) (`2023-12-22T01:15:11.953`)
* [CVE-2023-6860](CVE-2023/CVE-2023-68xx/CVE-2023-6860.json) (`2023-12-22T01:15:12.010`)
* [CVE-2023-6861](CVE-2023/CVE-2023-68xx/CVE-2023-6861.json) (`2023-12-22T01:15:12.070`)
* [CVE-2023-6862](CVE-2023/CVE-2023-68xx/CVE-2023-6862.json) (`2023-12-22T01:15:12.130`)
* [CVE-2023-6864](CVE-2023/CVE-2023-68xx/CVE-2023-6864.json) (`2023-12-22T01:15:12.180`)
* [CVE-2023-6873](CVE-2023/CVE-2023-68xx/CVE-2023-6873.json) (`2023-12-22T01:15:12.237`)
* [CVE-2023-7024](CVE-2023/CVE-2023-70xx/CVE-2023-7024.json) (`2023-12-22T01:15:12.280`)
* [CVE-2023-49897](CVE-2023/CVE-2023-498xx/CVE-2023-49897.json) (`2023-12-22T02:00:01.337`)
* [CVE-2023-47565](CVE-2023/CVE-2023-475xx/CVE-2023-47565.json) (`2023-12-22T02:00:01.337`)
* [CVE-2023-6622](CVE-2023/CVE-2023-66xx/CVE-2023-6622.json) (`2023-12-22T02:15:43.100`)
## Download and Usage