mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2023-06-20T16:00:28.196952+00:00
This commit is contained in:
parent
6e53f71d8f
commit
2aef46132d
@ -2,12 +2,12 @@
|
|||||||
"id": "CVE-2019-10954",
|
"id": "CVE-2019-10954",
|
||||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||||
"published": "2019-05-01T19:29:00.237",
|
"published": "2019-05-01T19:29:00.237",
|
||||||
"lastModified": "2021-10-28T13:24:39.493",
|
"lastModified": "2023-06-20T15:15:10.020",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "An attacker could send crafted SMTP packets to cause a denial-of-service condition where the controller enters a major non-recoverable faulted state (MNRF) in CompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers Versions 20 to 30.014 and earlier."
|
"value": "An attacker could send crafted SMTP packets to cause a denial-of-service condition where the controller enters a major non-recoverable faulted state (MNRF) in CompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers Versions 20 - 30 and earlier.\n\n"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
@ -65,22 +65,22 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "ics-cert@hq.dhs.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-787"
|
"value": "CWE-121"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "ics-cert@hq.dhs.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-121"
|
"value": "CWE-787"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -247,6 +247,10 @@
|
|||||||
"US Government Resource",
|
"US Government Resource",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979",
|
||||||
|
"source": "ics-cert@hq.dhs.gov"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
20
CVE-2020/CVE-2020-200xx/CVE-2020-20067.json
Normal file
20
CVE-2020/CVE-2020-200xx/CVE-2020-20067.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-20067",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.213",
|
||||||
|
"lastModified": "2023-06-20T15:49:15.587",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "File upload vulnerability in ebCMS v.1.1.0 allows a remote attacker to execute arbitrary code via the upload type parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/a932278490/ebcms/issues/1",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-200xx/CVE-2020-20070.json
Normal file
20
CVE-2020/CVE-2020-200xx/CVE-2020-20070.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-20070",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.263",
|
||||||
|
"lastModified": "2023-06-20T15:49:15.587",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Cross Site Scripting vulnerability found in wkeyuan DWSurvey 1.0 allows a remote attacker to execute arbitrary code via thequltemld parameter of the qu-multi-fillblank!answers.action file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/wkeyuan/DWSurvey/issues/48",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-203xx/CVE-2020-20335.json
Normal file
20
CVE-2020/CVE-2020-203xx/CVE-2020-20335.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-20335",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.307",
|
||||||
|
"lastModified": "2023-06-20T15:49:15.587",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Buffer Overflow vulnerability in Antirez Kilo before commit 7709a04ae8520c5b04d261616098cebf742f5a23 allows a remote attacker to cause a denial of service via the editorUpdateRow function in kilo.c."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/antirez/kilo/issues/60",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-204xx/CVE-2020-20413.json
Normal file
20
CVE-2020/CVE-2020-204xx/CVE-2020-20413.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-20413",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.350",
|
||||||
|
"lastModified": "2023-06-20T15:49:15.587",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "SQL injection vulnerability found in WUZHICMS v.4.1.0 allows a remote attacker to execute arbitrary code via the checktitle() function in admin/content.php."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/SuperSalsa20/WUZHICMS-SQL-Injection/blob/master/README.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-204xx/CVE-2020-20491.json
Normal file
20
CVE-2020/CVE-2020-204xx/CVE-2020-20491.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-20491",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.403",
|
||||||
|
"lastModified": "2023-06-20T15:49:15.587",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "SQL injection vulnerability in OpenCart v.2.2.00 thru 3.0.3.2 allows a remote attacker to execute arbitrary code via the Fba plugin function in upload/admin/index.php."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/opencart/opencart/issues/7612",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
24
CVE-2020/CVE-2020-205xx/CVE-2020-20502.json
Normal file
24
CVE-2020/CVE-2020-205xx/CVE-2020-20502.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-20502",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.443",
|
||||||
|
"lastModified": "2023-06-20T15:49:15.587",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Cross Site Request Forgery found in yzCMS v.2.0 allows a remote attacker to execute arbitrary code via the token check function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://www.yzmcms.com/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/yzmcms/yzmcms/issues/27",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-206xx/CVE-2020-20636.json
Normal file
20
CVE-2020/CVE-2020-206xx/CVE-2020-20636.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-20636",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.487",
|
||||||
|
"lastModified": "2023-06-20T15:49:15.587",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "SQL injection vulnerability found in Joyplus-cms v.1.6.0 allows a remote attacker to access sensitive information via the id parameter of the goodbad() function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/joyplus/joyplus-cms/issues/447",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-206xx/CVE-2020-20697.json
Normal file
20
CVE-2020/CVE-2020-206xx/CVE-2020-20697.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-20697",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.537",
|
||||||
|
"lastModified": "2023-06-20T15:49:15.587",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Cross Site Scripting vulnerability in khodakhah NodCMS v.3.0 allows a remote attacker to execute arbitrary code and gain access to senstivie information via a crafted script to the address parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/khodakhah/nodcms/issues/41",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-207xx/CVE-2020-20703.json
Normal file
20
CVE-2020/CVE-2020-207xx/CVE-2020-20703.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-20703",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.580",
|
||||||
|
"lastModified": "2023-06-20T15:49:15.587",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Buffer Overflow vulnerability in VIM v.8.1.2135 allows a remote attacker to execute arbitrary code via the operand parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/vim/vim/issues/5041",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-207xx/CVE-2020-20718.json
Normal file
20
CVE-2020/CVE-2020-207xx/CVE-2020-20718.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-20718",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.627",
|
||||||
|
"lastModified": "2023-06-20T15:49:15.587",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "File Upload vulnerability in PluckCMS v.4.7.10 dev versions allows a remote attacker to execute arbitrary code via a crafted image file to the the save_file() parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/pluck-cms/pluck/issues/79",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-207xx/CVE-2020-20725.json
Normal file
20
CVE-2020/CVE-2020-207xx/CVE-2020-20725.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-20725",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.677",
|
||||||
|
"lastModified": "2023-06-20T15:49:15.587",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Cross Site Scripting vulnerability in taogogo taoCMS v.2.5 beta5.1 allows remote attacker to execute arbitrary code via the name field in admin.php."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/taogogo/taocms/issues/2",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-207xx/CVE-2020-20726.json
Normal file
20
CVE-2020/CVE-2020-207xx/CVE-2020-20726.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-20726",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.720",
|
||||||
|
"lastModified": "2023-06-20T15:49:15.587",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Cross Site Request Forgery vulnerability in Gila GilaCMS v.1.11.4 allows a remote attacker to execute arbitrary code via the cm/update_rows/user parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/GilaCMS/gila/issues/51",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-207xx/CVE-2020-20735.json
Normal file
20
CVE-2020/CVE-2020-207xx/CVE-2020-20735.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-20735",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.767",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "File Upload vulnerability in LJCMS v.4.3.R60321 allows a remote attacker to execute arbitrary code via the ljcms/index.php parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/0xyu/PHP_Learning/issues/2",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-209xx/CVE-2020-20918.json
Normal file
20
CVE-2020/CVE-2020-209xx/CVE-2020-20918.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-20918",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.810",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue discovered in Pluck CMS v.4.7.10-dev2 allows a remote attacker to execute arbitrary php code via the hidden parameter to admin.php when editing a page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/pluck-cms/pluck/issues/80",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-209xx/CVE-2020-20919.json
Normal file
20
CVE-2020/CVE-2020-209xx/CVE-2020-20919.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-20919",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.857",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "File upload vulnerability in Pluck CMS v.4.7.10-dev2 allows a remote attacker to execute arbitrary code and access sensitive information via the theme.php file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/pluck-cms/pluck/issues/85",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-209xx/CVE-2020-20969.json
Normal file
20
CVE-2020/CVE-2020-209xx/CVE-2020-20969.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-20969",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.900",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "File Upload vulnerability in PluckCMS v.4.7.10 allows a remote attacker to execute arbitrary code via the trashcan_restoreitem.php file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/pluck-cms/pluck/issues/86",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-210xx/CVE-2020-21052.json
Normal file
20
CVE-2020/CVE-2020-210xx/CVE-2020-21052.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-21052",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.947",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Cross Site Scripting vulnerability in zrlog zrlog v.2.1.3 allows a remote attacker to execute arbitrary code via the nickame parameter of the /post/addComment function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/94fzb/zrlog/issues/56",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-210xx/CVE-2020-21058.json
Normal file
20
CVE-2020/CVE-2020-210xx/CVE-2020-21058.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-21058",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:10.987",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Cross Site Scripting vulnerability in Typora v.0.9.79 allows a remote attacker to execute arbitrary code via the mermaid sytax."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/typora/typora-issues/issues/2959",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-211xx/CVE-2020-21174.json
Normal file
20
CVE-2020/CVE-2020-211xx/CVE-2020-21174.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-21174",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:11.030",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "File Upload vulenrability in liufee CMS v.2.0.7.1 allows a remote attacker to execute arbitrary code via the image suffix function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/liufee/cms/issues/44",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-212xx/CVE-2020-21246.json
Normal file
20
CVE-2020/CVE-2020-212xx/CVE-2020-21246.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-21246",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:11.073",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Cross Site Scripting vulnerability in YiiCMS v.1.0 allows a remote attacker to execute arbitrary code via the news function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/yongshengli/yiicms/issues/6",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-212xx/CVE-2020-21252.json
Normal file
20
CVE-2020/CVE-2020-212xx/CVE-2020-21252.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-21252",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:11.117",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Cross Site Request Forgery vulnerability in Neeke HongCMS 3.0.0 allows a remote attacker to execute arbitrary code and escalate privileges via the updateusers parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Neeke/HongCMS/issues/13",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-212xx/CVE-2020-21268.json
Normal file
20
CVE-2020/CVE-2020-212xx/CVE-2020-21268.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-21268",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:11.167",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Cross Site Scripting vulnerability in EasySoft ZenTao v.11.6.4 allows a remote attacker to execute arbitrary code via the lastComment parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/easysoft/zentaopms/issues/40",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-213xx/CVE-2020-21325.json
Normal file
20
CVE-2020/CVE-2020-213xx/CVE-2020-21325.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-21325",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:11.210",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue in WUZHI CMS v.4.1.0 allows a remote attacker to execute arbitrary code via the set_chache method of the function\\common.func.php file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/wuzhicms/wuzhicms/issues/188",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-213xx/CVE-2020-21366.json
Normal file
20
CVE-2020/CVE-2020-213xx/CVE-2020-21366.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-21366",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:11.253",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Cross Site Request Forgery vulnerability in GreenCMS v.2.3 allows an attacker to gain privileges via the adduser function of index.php."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/GreenCMS/GreenCMS/issues/115",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-214xx/CVE-2020-21400.json
Normal file
20
CVE-2020/CVE-2020-214xx/CVE-2020-21400.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-21400",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:11.297",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "SQL injection vulnerability in gaozhifeng PHPMyWind v.5.6 allows a remote attacker to execute arbitrary code via the id variable in the modify function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/gaozhifeng/PHPMyWind/issues/11",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-214xx/CVE-2020-21474.json
Normal file
20
CVE-2020/CVE-2020-214xx/CVE-2020-21474.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-21474",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:11.337",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "File Upload vulnerability in NucleusCMS v.3.71 allows a remote attacker to execute arbitrary code via the /nucleus/plugins/skinfiles/?dir=rsd parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/NucleusCMS/NucleusCMS/issues/95",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-214xx/CVE-2020-21485.json
Normal file
20
CVE-2020/CVE-2020-214xx/CVE-2020-21485.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-21485",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:11.380",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Cross Site Scripting vulnerability in Alluxio v.1.8.1 allows a remote attacker to executea arbitrary code via the path parameter in the browse board component."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Alluxio/alluxio/issues/10552",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-214xx/CVE-2020-21486.json
Normal file
20
CVE-2020/CVE-2020-214xx/CVE-2020-21486.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-21486",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:11.430",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "SQL injection vulnerability in PHPOK v.5.4. allows a remote attacker to obtain sensitive information via the _userlist function in framerwork/phpok_call.php file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/qinggan/phpok/issues/8",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2020/CVE-2020-214xx/CVE-2020-21489.json
Normal file
20
CVE-2020/CVE-2020-214xx/CVE-2020-21489.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-21489",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:11.470",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "File Upload vulnerability in Feehicms v.2.0.8 allows a remote attacker to execute arbitrary code via the /admin/index.php?r=admin-user%2Fupdate-self component."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/liufee/cms/issues/46",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2022-44617",
|
"id": "CVE-2022-44617",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-02-06T23:15:09.787",
|
"published": "2023-02-06T23:15:09.787",
|
||||||
"lastModified": "2023-03-03T15:15:10.097",
|
"lastModified": "2023-06-20T14:15:09.837",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -96,6 +96,10 @@
|
|||||||
"url": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9",
|
"url": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00021.html",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.x.org/archives/xorg-announce/2023-January/003312.html",
|
"url": "https://lists.x.org/archives/xorg-announce/2023-January/003312.html",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2022-46285",
|
"id": "CVE-2022-46285",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-02-07T19:15:09.147",
|
"published": "2023-02-07T19:15:09.147",
|
||||||
"lastModified": "2023-03-03T16:15:09.620",
|
"lastModified": "2023-06-20T14:15:09.957",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -37,7 +37,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -82,6 +82,10 @@
|
|||||||
"url": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9",
|
"url": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00021.html",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.x.org/archives/xorg-announce/2023-January/003312.html",
|
"url": "https://lists.x.org/archives/xorg-announce/2023-January/003312.html",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2022-4883",
|
"id": "CVE-2022-4883",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-02-07T19:15:09.223",
|
"published": "2023-02-07T19:15:09.223",
|
||||||
"lastModified": "2023-03-03T16:15:09.857",
|
"lastModified": "2023-06-20T14:15:10.027",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -37,7 +37,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -82,6 +82,10 @@
|
|||||||
"url": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9",
|
"url": "https://gitlab.freedesktop.org/xorg/lib/libxpm/-/merge_requests/9",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00021.html",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.x.org/archives/xorg-announce/2023-January/003312.html",
|
"url": "https://lists.x.org/archives/xorg-announce/2023-January/003312.html",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-25964",
|
"id": "CVE-2023-25964",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-06-13T15:15:12.960",
|
"published": "2023-06-13T15:15:12.960",
|
||||||
"lastModified": "2023-06-13T16:54:51.953",
|
"lastModified": "2023-06-20T14:45:48.997",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -12,6 +12,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +66,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:designextreme:we\\'re_open\\!:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "1.47",
|
||||||
|
"matchCriteriaId": "6C967F54-3F63-4D3C-8454-CD1BC8736A20"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/opening-hours/wordpress-we-re-open-plugin-1-46-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/opening-hours/wordpress-we-re-open-plugin-1-46-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
59
CVE-2023/CVE-2023-25xx/CVE-2023-2533.json
Normal file
59
CVE-2023/CVE-2023-25xx/CVE-2023-2533.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-2533",
|
||||||
|
"sourceIdentifier": "help@fluidattacks.com",
|
||||||
|
"published": "2023-06-20T15:15:11.560",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A Cross-Site Request Forgery (CSRF) vulnerability has been identified in\nPaperCut NG/MF, which, under specific conditions, could potentially enable\nan attacker to alter security settings or execute arbitrary code. This could\nbe exploited if the target is an admin with a current login session. Exploiting\nthis would typically involve the possibility of deceiving an admin into clicking\na specially crafted malicious link, potentially leading to unauthorized changes.\n"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "help@fluidattacks.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.4,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 6.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "help@fluidattacks.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-352"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://fluidattacks.com/advisories/arcangel/",
|
||||||
|
"source": "help@fluidattacks.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.papercut.com/",
|
||||||
|
"source": "help@fluidattacks.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-26528",
|
"id": "CVE-2023-26528",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-06-13T15:15:13.663",
|
"published": "2023-06-13T15:15:13.663",
|
||||||
"lastModified": "2023-06-13T16:54:51.953",
|
"lastModified": "2023-06-20T15:05:30.650",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -12,6 +12,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +66,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:shipyaari:shipping_management:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "1.0",
|
||||||
|
"matchCriteriaId": "CC6C8B6C-F3FA-4ADA-B978-11F5A7417D1A"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/manage-shipyaari-shipping/wordpress-shipyaari-shipping-management-plugin-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/manage-shipyaari-shipping/wordpress-shipyaari-shipping-management-plugin-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-28000",
|
"id": "CVE-2023-28000",
|
||||||
"sourceIdentifier": "psirt@fortinet.com",
|
"sourceIdentifier": "psirt@fortinet.com",
|
||||||
"published": "2023-06-13T09:15:16.660",
|
"published": "2023-06-13T09:15:16.660",
|
||||||
"lastModified": "2023-06-13T13:00:42.717",
|
"lastModified": "2023-06-20T15:38:19.427",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -12,6 +12,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@fortinet.com",
|
"source": "psirt@fortinet.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -34,10 +54,70 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-78"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "6.0.0",
|
||||||
|
"versionEndIncluding": "6.0.4",
|
||||||
|
"matchCriteriaId": "3ADB57D8-1ABE-4401-B1B0-4640A34C555A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "6.1.0",
|
||||||
|
"versionEndIncluding": "6.1.6",
|
||||||
|
"matchCriteriaId": "D31CF79E-6C56-4CD0-9DD2-FBB48D503786"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "6.2.0",
|
||||||
|
"versionEndIncluding": "6.2.4",
|
||||||
|
"matchCriteriaId": "33841D32-4756-42CD-8765-948EC5119512"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "7.0.0",
|
||||||
|
"versionEndIncluding": "7.0.3",
|
||||||
|
"matchCriteriaId": "4488C266-0436-40AD-BD99-A228787285AB"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:fortinet:fortiadc:7.1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B35D8D53-448B-474C-B7CB-324CB4ED7A82"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://fortiguard.com/psirt/FG-IR-23-107",
|
"url": "https://fortiguard.com/psirt/FG-IR-23-107",
|
||||||
"source": "psirt@fortinet.com"
|
"source": "psirt@fortinet.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-31486",
|
"id": "CVE-2023-31486",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-04-29T00:15:09.083",
|
"published": "2023-04-29T00:15:09.083",
|
||||||
"lastModified": "2023-06-14T14:15:09.607",
|
"lastModified": "2023-06-20T15:15:11.653",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -104,6 +104,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/chansen/p5-http-tiny/pull/153",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://hackeriet.github.io/cpan-http-tiny-overview/",
|
"url": "https://hackeriet.github.io/cpan-http-tiny-overview/",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-33495",
|
"id": "CVE-2023-33495",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-06-20T13:15:09.627",
|
"published": "2023-06-20T13:15:09.627",
|
||||||
"lastModified": "2023-06-20T13:15:09.627",
|
"lastModified": "2023-06-20T15:49:15.587",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-34336",
|
"id": "CVE-2023-34336",
|
||||||
"sourceIdentifier": "biossecurity@ami.com",
|
"sourceIdentifier": "biossecurity@ami.com",
|
||||||
"published": "2023-06-12T18:15:10.390",
|
"published": "2023-06-12T18:15:10.390",
|
||||||
"lastModified": "2023-06-12T18:22:56.843",
|
"lastModified": "2023-06-20T15:46:46.117",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -12,6 +12,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "biossecurity@ami.com",
|
"source": "biossecurity@ami.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -35,6 +55,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-120"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "biossecurity@ami.com",
|
"source": "biossecurity@ami.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +76,39 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ami:megarac_sp-x:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "12.0",
|
||||||
|
"versionEndExcluding": "12.7",
|
||||||
|
"matchCriteriaId": "BBB7BA77-D5E4-4A28-A164-246D13264E74"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ami:megarac_sp-x:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "13.0",
|
||||||
|
"versionEndExcluding": "13.5",
|
||||||
|
"matchCriteriaId": "7A29A821-0C82-47A1-8345-7B367F88EEF8"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/AMI-SA-2023005.pdf",
|
"url": "https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/AMI-SA-2023005.pdf",
|
||||||
"source": "biossecurity@ami.com"
|
"source": "biossecurity@ami.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-34341",
|
"id": "CVE-2023-34341",
|
||||||
"sourceIdentifier": "biossecurity@ami.com",
|
"sourceIdentifier": "biossecurity@ami.com",
|
||||||
"published": "2023-06-12T17:15:10.047",
|
"published": "2023-06-12T17:15:10.047",
|
||||||
"lastModified": "2023-06-12T18:22:56.843",
|
"lastModified": "2023-06-20T15:32:56.323",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -12,6 +12,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "biossecurity@ami.com",
|
"source": "biossecurity@ami.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -35,6 +55,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-119"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "biossecurity@ami.com",
|
"source": "biossecurity@ami.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +76,39 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ami:megarac_sp-x:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "12.0",
|
||||||
|
"versionEndExcluding": "12.7",
|
||||||
|
"matchCriteriaId": "BBB7BA77-D5E4-4A28-A164-246D13264E74"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ami:megarac_sp-x:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "13.0",
|
||||||
|
"versionEndExcluding": "13.5",
|
||||||
|
"matchCriteriaId": "7A29A821-0C82-47A1-8345-7B367F88EEF8"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/AMI-SA-2023005.pdf",
|
"url": "https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/AMI-SA-2023005.pdf",
|
||||||
"source": "biossecurity@ami.com"
|
"source": "biossecurity@ami.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-34344",
|
"id": "CVE-2023-34344",
|
||||||
"sourceIdentifier": "biossecurity@ami.com",
|
"sourceIdentifier": "biossecurity@ami.com",
|
||||||
"published": "2023-06-12T17:15:10.137",
|
"published": "2023-06-12T17:15:10.137",
|
||||||
"lastModified": "2023-06-12T18:22:56.843",
|
"lastModified": "2023-06-20T14:07:26.937",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -12,6 +12,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "biossecurity@ami.com",
|
"source": "biossecurity@ami.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -35,6 +55,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-203"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "biossecurity@ami.com",
|
"source": "biossecurity@ami.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +76,39 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ami:megarac_sp-x:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "12.0",
|
||||||
|
"versionEndExcluding": "12.7",
|
||||||
|
"matchCriteriaId": "BBB7BA77-D5E4-4A28-A164-246D13264E74"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ami:megarac_sp-x:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "13.0",
|
||||||
|
"versionEndExcluding": "13.5",
|
||||||
|
"matchCriteriaId": "7A29A821-0C82-47A1-8345-7B367F88EEF8"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/AMI-SA-2023005.pdf",
|
"url": "https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/AMI-SA-2023005.pdf",
|
||||||
"source": "biossecurity@ami.com"
|
"source": "biossecurity@ami.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-34345",
|
"id": "CVE-2023-34345",
|
||||||
"sourceIdentifier": "biossecurity@ami.com",
|
"sourceIdentifier": "biossecurity@ami.com",
|
||||||
"published": "2023-06-12T17:15:10.213",
|
"published": "2023-06-12T17:15:10.213",
|
||||||
"lastModified": "2023-06-12T18:22:56.843",
|
"lastModified": "2023-06-20T14:03:07.980",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -12,6 +12,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "biossecurity@ami.com",
|
"source": "biossecurity@ami.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -35,6 +55,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-22"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "biossecurity@ami.com",
|
"source": "biossecurity@ami.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +76,39 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ami:megarac_sp-x:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "12.0",
|
||||||
|
"versionEndExcluding": "12.7",
|
||||||
|
"matchCriteriaId": "BBB7BA77-D5E4-4A28-A164-246D13264E74"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:ami:megarac_sp-x:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "13.0",
|
||||||
|
"versionEndExcluding": "13.5",
|
||||||
|
"matchCriteriaId": "7A29A821-0C82-47A1-8345-7B367F88EEF8"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/AMI-SA-2023005.pdf",
|
"url": "https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/AMI-SA-2023005.pdf",
|
||||||
"source": "biossecurity@ami.com"
|
"source": "biossecurity@ami.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-34362",
|
"id": "CVE-2023-34362",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-06-02T14:15:09.487",
|
"published": "2023-06-02T14:15:09.487",
|
||||||
"lastModified": "2023-06-14T00:15:12.713",
|
"lastModified": "2023-06-20T15:39:41.640",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
"cisaExploitAdd": "2023-06-02",
|
"cisaExploitAdd": "2023-06-02",
|
||||||
"cisaActionDue": "2023-06-23",
|
"cisaActionDue": "2023-06-23",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -126,7 +126,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/172883/MOVEit-Transfer-SQL-Injection-Remote-Code-Execution.html",
|
"url": "http://packetstormsecurity.com/files/172883/MOVEit-Transfer-SQL-Injection-Remote-Code-Execution.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-31May2023",
|
"url": "https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-31May2023",
|
||||||
|
20
CVE-2023/CVE-2023-345xx/CVE-2023-34541.json
Normal file
20
CVE-2023/CVE-2023-345xx/CVE-2023-34541.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-34541",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:11.727",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Langchain 0.0.171 is vulnerable to Arbitrary code execution in load_prompt."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/hwchase17/langchain/issues/4849",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-34596",
|
"id": "CVE-2023-34596",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-06-20T13:15:09.683",
|
"published": "2023-06-20T13:15:09.683",
|
||||||
"lastModified": "2023-06-20T13:15:09.683",
|
"lastModified": "2023-06-20T15:49:15.587",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-34597",
|
"id": "CVE-2023-34597",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-06-20T13:15:09.727",
|
"published": "2023-06-20T13:15:09.727",
|
||||||
"lastModified": "2023-06-20T13:15:09.727",
|
"lastModified": "2023-06-20T15:49:15.587",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
24
CVE-2023/CVE-2023-346xx/CVE-2023-34600.json
Normal file
24
CVE-2023/CVE-2023-346xx/CVE-2023-34600.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-34600",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-06-20T15:15:11.770",
|
||||||
|
"lastModified": "2023-06-20T15:49:08.960",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Adiscon LogAnalyzer v4.1.13 and before is vulnerable to SQL Injection."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/costacoco/Adiscon/blob/main/README.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://loganalyzer.adiscon.com/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2023/CVE-2023-350xx/CVE-2023-35095.json
Normal file
55
CVE-2023/CVE-2023-350xx/CVE-2023-35095.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-35095",
|
||||||
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
|
"published": "2023-06-20T14:15:10.120",
|
||||||
|
"lastModified": "2023-06-20T15:49:15.587",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Flothemes Flo Forms \u2013 Easy Drag & Drop Form Builder plugin <=\u00a01.0.40 versions."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 5.9,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 3.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://patchstack.com/database/vulnerability/flo-forms/wordpress-flo-forms-plugin-1-0-40-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||||
|
"source": "audit@patchstack.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,27 +2,127 @@
|
|||||||
"id": "CVE-2023-35708",
|
"id": "CVE-2023-35708",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-06-16T04:15:14.203",
|
"published": "2023-06-16T04:15:14.203",
|
||||||
"lastModified": "2023-06-16T21:15:09.293",
|
"lastModified": "2023-06-20T15:08:24.433",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "In Progress MOVEit Transfer before 2021.0.8 (13.0.8), 2021.1.6 (13.1.6), 2022.0.6 (14.0.6), 2022.1.7 (14.1.7), and 2023.0.3 (15.0.3), a SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to MOVEit Transfer's database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content. These are fixed versions of the DLL drop-in: 2020.1.10 (12.1.10), 2021.0.8 (13.0.8), 2021.1.6 (13.1.6), 2022.0.6 (14.0.6), 2022.1.7 (14.1.7), and 2023.0.3 (15.0.3)."
|
"value": "In Progress MOVEit Transfer before 2021.0.8 (13.0.8), 2021.1.6 (13.1.6), 2022.0.6 (14.0.6), 2022.1.7 (14.1.7), and 2023.0.3 (15.0.3), a SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to MOVEit Transfer's database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content. These are fixed versions of the DLL drop-in: 2020.1.10 (12.1.10), 2021.0.8 (13.0.8), 2021.1.6 (13.1.6), 2022.0.6 (14.0.6), 2022.1.7 (14.1.7), and 2023.0.3 (15.0.3)."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "2020.1.10",
|
||||||
|
"matchCriteriaId": "7FC1B51D-C7A5-4A36-B9E6-4158CD97237F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "2021.0.6",
|
||||||
|
"versionEndExcluding": "2021.0.8",
|
||||||
|
"matchCriteriaId": "0CE5D3A7-4394-4794-958A-F259185064DF"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "2021.1.4",
|
||||||
|
"versionEndExcluding": "2021.1.6",
|
||||||
|
"matchCriteriaId": "F4983117-1477-4616-B403-40892D24BFCE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "2022.0.4",
|
||||||
|
"versionEndExcluding": "2022.0.6",
|
||||||
|
"matchCriteriaId": "40396C5D-EC13-4E1C-AF4D-09A5B0B1FC8E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "2022.1.5",
|
||||||
|
"versionEndExcluding": "2022.1.7",
|
||||||
|
"matchCriteriaId": "97D6E579-9A23-41F8-B7DF-7D65399E96DF"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "2023.0.1",
|
||||||
|
"versionEndExcluding": "2023.0.3",
|
||||||
|
"matchCriteriaId": "E72C487E-555B-4292-AD28-AC03D2F31040"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-15June2023",
|
"url": "https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-15June2023",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Mitigation",
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.cisa.gov/news-events/alerts/2023/06/15/progress-software-releases-security-advisory-moveit-transfer-vulnerability",
|
"url": "https://www.cisa.gov/news-events/alerts/2023/06/15/progress-software-releases-security-advisory-moveit-transfer-vulnerability",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"US Government Resource"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.progress.com/security/moveit-transfer-and-moveit-cloud-vulnerability",
|
"url": "https://www.progress.com/security/moveit-transfer-and-moveit-cloud-vulnerability",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
77
README.md
77
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2023-06-20T14:00:26.470541+00:00
|
2023-06-20T16:00:28.196952+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2023-06-20T13:54:10.147000+00:00
|
2023-06-20T15:49:15.587000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -29,44 +29,61 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
218130
|
218163
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `6`
|
Recently added CVEs: `33`
|
||||||
|
|
||||||
* [CVE-2023-1999](CVE-2023/CVE-2023-19xx/CVE-2023-1999.json) (`2023-06-20T12:15:09.600`)
|
* [CVE-2020-21252](CVE-2020/CVE-2020-212xx/CVE-2020-21252.json) (`2023-06-20T15:15:11.117`)
|
||||||
* [CVE-2023-35854](CVE-2023/CVE-2023-358xx/CVE-2023-35854.json) (`2023-06-20T12:15:09.690`)
|
* [CVE-2020-21268](CVE-2020/CVE-2020-212xx/CVE-2020-21268.json) (`2023-06-20T15:15:11.167`)
|
||||||
* [CVE-2023-3337](CVE-2023/CVE-2023-33xx/CVE-2023-3337.json) (`2023-06-20T12:15:09.743`)
|
* [CVE-2020-21325](CVE-2020/CVE-2020-213xx/CVE-2020-21325.json) (`2023-06-20T15:15:11.210`)
|
||||||
* [CVE-2023-33495](CVE-2023/CVE-2023-334xx/CVE-2023-33495.json) (`2023-06-20T13:15:09.627`)
|
* [CVE-2020-21366](CVE-2020/CVE-2020-213xx/CVE-2020-21366.json) (`2023-06-20T15:15:11.253`)
|
||||||
* [CVE-2023-34596](CVE-2023/CVE-2023-345xx/CVE-2023-34596.json) (`2023-06-20T13:15:09.683`)
|
* [CVE-2020-21400](CVE-2020/CVE-2020-214xx/CVE-2020-21400.json) (`2023-06-20T15:15:11.297`)
|
||||||
* [CVE-2023-34597](CVE-2023/CVE-2023-345xx/CVE-2023-34597.json) (`2023-06-20T13:15:09.727`)
|
* [CVE-2020-21474](CVE-2020/CVE-2020-214xx/CVE-2020-21474.json) (`2023-06-20T15:15:11.337`)
|
||||||
|
* [CVE-2020-21485](CVE-2020/CVE-2020-214xx/CVE-2020-21485.json) (`2023-06-20T15:15:11.380`)
|
||||||
|
* [CVE-2020-21486](CVE-2020/CVE-2020-214xx/CVE-2020-21486.json) (`2023-06-20T15:15:11.430`)
|
||||||
|
* [CVE-2020-21489](CVE-2020/CVE-2020-214xx/CVE-2020-21489.json) (`2023-06-20T15:15:11.470`)
|
||||||
|
* [CVE-2020-20067](CVE-2020/CVE-2020-200xx/CVE-2020-20067.json) (`2023-06-20T15:15:10.213`)
|
||||||
|
* [CVE-2020-20070](CVE-2020/CVE-2020-200xx/CVE-2020-20070.json) (`2023-06-20T15:15:10.263`)
|
||||||
|
* [CVE-2020-20335](CVE-2020/CVE-2020-203xx/CVE-2020-20335.json) (`2023-06-20T15:15:10.307`)
|
||||||
|
* [CVE-2020-20413](CVE-2020/CVE-2020-204xx/CVE-2020-20413.json) (`2023-06-20T15:15:10.350`)
|
||||||
|
* [CVE-2020-20491](CVE-2020/CVE-2020-204xx/CVE-2020-20491.json) (`2023-06-20T15:15:10.403`)
|
||||||
|
* [CVE-2020-20502](CVE-2020/CVE-2020-205xx/CVE-2020-20502.json) (`2023-06-20T15:15:10.443`)
|
||||||
|
* [CVE-2020-20636](CVE-2020/CVE-2020-206xx/CVE-2020-20636.json) (`2023-06-20T15:15:10.487`)
|
||||||
|
* [CVE-2020-20697](CVE-2020/CVE-2020-206xx/CVE-2020-20697.json) (`2023-06-20T15:15:10.537`)
|
||||||
|
* [CVE-2020-20703](CVE-2020/CVE-2020-207xx/CVE-2020-20703.json) (`2023-06-20T15:15:10.580`)
|
||||||
|
* [CVE-2020-20718](CVE-2020/CVE-2020-207xx/CVE-2020-20718.json) (`2023-06-20T15:15:10.627`)
|
||||||
|
* [CVE-2020-20725](CVE-2020/CVE-2020-207xx/CVE-2020-20725.json) (`2023-06-20T15:15:10.677`)
|
||||||
|
* [CVE-2020-20726](CVE-2020/CVE-2020-207xx/CVE-2020-20726.json) (`2023-06-20T15:15:10.720`)
|
||||||
|
* [CVE-2023-2533](CVE-2023/CVE-2023-25xx/CVE-2023-2533.json) (`2023-06-20T15:15:11.560`)
|
||||||
|
* [CVE-2023-34541](CVE-2023/CVE-2023-345xx/CVE-2023-34541.json) (`2023-06-20T15:15:11.727`)
|
||||||
|
* [CVE-2023-34600](CVE-2023/CVE-2023-346xx/CVE-2023-34600.json) (`2023-06-20T15:15:11.770`)
|
||||||
|
* [CVE-2023-35095](CVE-2023/CVE-2023-350xx/CVE-2023-35095.json) (`2023-06-20T14:15:10.120`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `19`
|
Recently modified CVEs: `17`
|
||||||
|
|
||||||
* [CVE-2022-42880](CVE-2022/CVE-2022-428xx/CVE-2022-42880.json) (`2023-06-20T13:23:12.263`)
|
* [CVE-2019-10954](CVE-2019/CVE-2019-109xx/CVE-2019-10954.json) (`2023-06-20T15:15:10.020`)
|
||||||
* [CVE-2023-35884](CVE-2023/CVE-2023-358xx/CVE-2023-35884.json) (`2023-06-20T13:03:08.293`)
|
* [CVE-2022-44617](CVE-2022/CVE-2022-446xx/CVE-2022-44617.json) (`2023-06-20T14:15:09.837`)
|
||||||
* [CVE-2023-26427](CVE-2023/CVE-2023-264xx/CVE-2023-26427.json) (`2023-06-20T13:03:08.293`)
|
* [CVE-2022-46285](CVE-2022/CVE-2022-462xx/CVE-2022-46285.json) (`2023-06-20T14:15:09.957`)
|
||||||
* [CVE-2023-26428](CVE-2023/CVE-2023-264xx/CVE-2023-26428.json) (`2023-06-20T13:03:08.293`)
|
* [CVE-2022-4883](CVE-2022/CVE-2022-48xx/CVE-2022-4883.json) (`2023-06-20T14:15:10.027`)
|
||||||
* [CVE-2023-26429](CVE-2023/CVE-2023-264xx/CVE-2023-26429.json) (`2023-06-20T13:03:08.293`)
|
* [CVE-2023-34345](CVE-2023/CVE-2023-343xx/CVE-2023-34345.json) (`2023-06-20T14:03:07.980`)
|
||||||
* [CVE-2023-26431](CVE-2023/CVE-2023-264xx/CVE-2023-26431.json) (`2023-06-20T13:03:08.293`)
|
* [CVE-2023-34344](CVE-2023/CVE-2023-343xx/CVE-2023-34344.json) (`2023-06-20T14:07:26.937`)
|
||||||
* [CVE-2023-26432](CVE-2023/CVE-2023-264xx/CVE-2023-26432.json) (`2023-06-20T13:03:08.293`)
|
* [CVE-2023-25964](CVE-2023/CVE-2023-259xx/CVE-2023-25964.json) (`2023-06-20T14:45:48.997`)
|
||||||
* [CVE-2023-26433](CVE-2023/CVE-2023-264xx/CVE-2023-26433.json) (`2023-06-20T13:03:08.293`)
|
* [CVE-2023-26528](CVE-2023/CVE-2023-265xx/CVE-2023-26528.json) (`2023-06-20T15:05:30.650`)
|
||||||
* [CVE-2023-26434](CVE-2023/CVE-2023-264xx/CVE-2023-26434.json) (`2023-06-20T13:03:08.293`)
|
* [CVE-2023-35708](CVE-2023/CVE-2023-357xx/CVE-2023-35708.json) (`2023-06-20T15:08:24.433`)
|
||||||
* [CVE-2023-26435](CVE-2023/CVE-2023-264xx/CVE-2023-26435.json) (`2023-06-20T13:03:08.293`)
|
* [CVE-2023-31486](CVE-2023/CVE-2023-314xx/CVE-2023-31486.json) (`2023-06-20T15:15:11.653`)
|
||||||
* [CVE-2023-26436](CVE-2023/CVE-2023-264xx/CVE-2023-26436.json) (`2023-06-20T13:03:08.293`)
|
* [CVE-2023-34341](CVE-2023/CVE-2023-343xx/CVE-2023-34341.json) (`2023-06-20T15:32:56.323`)
|
||||||
* [CVE-2023-35878](CVE-2023/CVE-2023-358xx/CVE-2023-35878.json) (`2023-06-20T13:03:08.293`)
|
* [CVE-2023-28000](CVE-2023/CVE-2023-280xx/CVE-2023-28000.json) (`2023-06-20T15:38:19.427`)
|
||||||
* [CVE-2023-35882](CVE-2023/CVE-2023-358xx/CVE-2023-35882.json) (`2023-06-20T13:03:08.293`)
|
* [CVE-2023-34362](CVE-2023/CVE-2023-343xx/CVE-2023-34362.json) (`2023-06-20T15:39:41.640`)
|
||||||
* [CVE-2023-1862](CVE-2023/CVE-2023-18xx/CVE-2023-1862.json) (`2023-06-20T13:03:08.293`)
|
* [CVE-2023-34336](CVE-2023/CVE-2023-343xx/CVE-2023-34336.json) (`2023-06-20T15:46:46.117`)
|
||||||
* [CVE-2023-35097](CVE-2023/CVE-2023-350xx/CVE-2023-35097.json) (`2023-06-20T13:03:08.293`)
|
* [CVE-2023-33495](CVE-2023/CVE-2023-334xx/CVE-2023-33495.json) (`2023-06-20T15:49:15.587`)
|
||||||
* [CVE-2023-35098](CVE-2023/CVE-2023-350xx/CVE-2023-35098.json) (`2023-06-20T13:03:08.293`)
|
* [CVE-2023-34596](CVE-2023/CVE-2023-345xx/CVE-2023-34596.json) (`2023-06-20T15:49:15.587`)
|
||||||
* [CVE-2023-34343](CVE-2023/CVE-2023-343xx/CVE-2023-34343.json) (`2023-06-20T13:46:15.263`)
|
* [CVE-2023-34597](CVE-2023/CVE-2023-345xx/CVE-2023-34597.json) (`2023-06-20T15:49:15.587`)
|
||||||
* [CVE-2023-34342](CVE-2023/CVE-2023-343xx/CVE-2023-34342.json) (`2023-06-20T13:46:35.057`)
|
|
||||||
* [CVE-2023-23831](CVE-2023/CVE-2023-238xx/CVE-2023-23831.json) (`2023-06-20T13:54:10.147`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
Loading…
x
Reference in New Issue
Block a user