Auto-Update: 2023-06-04T20:00:23.672973+00:00

This commit is contained in:
cad-safe-bot 2023-06-04 20:00:26 +00:00
parent a62707927d
commit 2fcfe30e2a
2 changed files with 92 additions and 4 deletions

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2013-10028",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-04T19:15:09.620",
"lastModified": "2023-06-04T19:15:09.620",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in EELV Newsletter Plugin 2.x on WordPress. It has been rated as problematic. Affected by this issue is the function style_newsletter of the file lettreinfo.php. The manipulation of the argument email leads to cross site scripting. The attack may be launched remotely. The name of the patch is 3339b42316c5edf73e56eb209b6a3bb3e868d6ed. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-230660."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/wp-plugins/eelv-newsletter/commit/3339b42316c5edf73e56eb209b6a3bb3e868d6ed",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.230660",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.230660",
"source": "cna@vuldb.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-06-04T16:00:25.114291+00:00
2023-06-04T20:00:23.672973+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-06-04T14:15:09.397000+00:00
2023-06-04T19:15:09.620000+00:00
```
### Last Data Feed Release
@ -29,14 +29,14 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
216821
216822
```
### CVEs added in the last Commit
Recently added CVEs: `1`
* [CVE-2013-10027](CVE-2013/CVE-2013-100xx/CVE-2013-10027.json) (`2023-06-04T14:15:09.397`)
* [CVE-2013-10028](CVE-2013/CVE-2013-100xx/CVE-2013-10028.json) (`2023-06-04T19:15:09.620`)
### CVEs modified in the last Commit