diff --git a/CVE-2021/CVE-2021-09xx/CVE-2021-0948.json b/CVE-2021/CVE-2021-09xx/CVE-2021-0948.json index d5ec8acae04..69ca2dafe54 100644 --- a/CVE-2021/CVE-2021-09xx/CVE-2021-0948.json +++ b/CVE-2021/CVE-2021-09xx/CVE-2021-0948.json @@ -2,8 +2,8 @@ "id": "CVE-2021-0948", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:23.133", - "lastModified": "2023-07-13T00:15:23.133", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1547.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1547.json new file mode 100644 index 00000000000..bf9705fccf8 --- /dev/null +++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1547.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-1547", + "sourceIdentifier": "cve@usom.gov.tr", + "published": "2023-07-13T08:15:10.400", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Elra Parkmatik allows SQL Injection through SOAP Parameter Tampering, Command Line Execution through SQL Injection.This issue affects Parkmatik: before 02.01-a51.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@usom.gov.tr", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 10.0, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "cve@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-23-0404", + "source": "cve@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20918.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20918.json index 8987ff35be0..0b1158b4457 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20918.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20918.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20918", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:23.317", - "lastModified": "2023-07-13T00:15:23.317", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20942.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20942.json index 76324f34750..5e5607b35a5 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20942.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20942.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20942", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:23.363", - "lastModified": "2023-07-13T00:15:23.363", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-211xx/CVE-2023-21145.json b/CVE-2023/CVE-2023-211xx/CVE-2023-21145.json index 75ded9203ae..05cd0ac205c 100644 --- a/CVE-2023/CVE-2023-211xx/CVE-2023-21145.json +++ b/CVE-2023/CVE-2023-211xx/CVE-2023-21145.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21145", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:23.413", - "lastModified": "2023-07-13T00:15:23.413", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21238.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21238.json index 14937e87e80..36812e5a3e4 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21238.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21238.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21238", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:23.457", - "lastModified": "2023-07-13T00:15:23.457", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21239.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21239.json index 4fc875c4d19..4a68e68b0df 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21239.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21239.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21239", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:23.503", - "lastModified": "2023-07-13T00:15:23.503", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21240.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21240.json index 3c5983f90a6..709a8c4e460 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21240.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21240.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21240", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:23.547", - "lastModified": "2023-07-13T00:15:23.547", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21241.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21241.json index 66ee31111d0..b2f53e23f7e 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21241.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21241.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21241", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:23.590", - "lastModified": "2023-07-13T00:15:23.590", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21243.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21243.json index d3687e6d06a..b3a1c845789 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21243.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21243.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21243", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:23.637", - "lastModified": "2023-07-13T00:15:23.637", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21245.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21245.json index 90216f05cc9..d7b6eb55f8a 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21245.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21245.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21245", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:23.683", - "lastModified": "2023-07-13T00:15:23.683", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21246.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21246.json index 32d67d86e10..d72d605ab4e 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21246.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21246.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21246", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:23.727", - "lastModified": "2023-07-13T00:15:23.727", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21247.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21247.json index 8c33b85be89..aac660270a1 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21247.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21247.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21247", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:23.777", - "lastModified": "2023-07-13T00:15:23.777", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21248.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21248.json index 772a9ec9867..54a17bfd94e 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21248.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21248.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21248", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:23.820", - "lastModified": "2023-07-13T00:15:23.820", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21249.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21249.json index 347b02ef3c5..810871c5510 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21249.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21249.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21249", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:23.867", - "lastModified": "2023-07-13T00:15:23.867", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21250.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21250.json index 08814f1cb75..2b1f00b0073 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21250.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21250.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21250", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:23.917", - "lastModified": "2023-07-13T00:15:23.917", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21251.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21251.json index f6436399462..06ab3bd0410 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21251.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21251.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21251", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:23.963", - "lastModified": "2023-07-13T00:15:23.963", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21254.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21254.json index 863319160ec..f892c010322 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21254.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21254.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21254", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:24.007", - "lastModified": "2023-07-13T00:15:24.007", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21255.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21255.json index c20e9489855..0851b3f8790 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21255.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21255.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21255", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:24.053", - "lastModified": "2023-07-13T00:15:24.053", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21256.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21256.json index e8df5d11464..2b0be8afc04 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21256.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21256.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21256", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:24.097", - "lastModified": "2023-07-13T00:15:24.097", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21257.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21257.json index 4b7a6c5f85f..17302cbef39 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21257.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21257.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21257", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:24.143", - "lastModified": "2023-07-13T00:15:24.143", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21260.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21260.json index 04bb009d047..7a7e2980ab5 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21260.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21260.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21260", "sourceIdentifier": "security@android.com", "published": "2023-07-13T01:15:08.667", - "lastModified": "2023-07-13T01:15:08.667", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21261.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21261.json index e5858ccbbaf..1690aeb3f9e 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21261.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21261.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21261", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:24.203", - "lastModified": "2023-07-13T00:15:24.203", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21262.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21262.json index 79cfe4a27a9..dd057c93445 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21262.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21262.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21262", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:24.250", - "lastModified": "2023-07-13T00:15:24.250", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-213xx/CVE-2023-21399.json b/CVE-2023/CVE-2023-213xx/CVE-2023-21399.json index 6216000cfd4..ea649734f6d 100644 --- a/CVE-2023/CVE-2023-213xx/CVE-2023-21399.json +++ b/CVE-2023/CVE-2023-213xx/CVE-2023-21399.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21399", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:24.297", - "lastModified": "2023-07-13T00:15:24.297", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-214xx/CVE-2023-21400.json b/CVE-2023/CVE-2023-214xx/CVE-2023-21400.json index c7b128a0b00..d24dd84c11a 100644 --- a/CVE-2023/CVE-2023-214xx/CVE-2023-21400.json +++ b/CVE-2023/CVE-2023-214xx/CVE-2023-21400.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21400", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:24.340", - "lastModified": "2023-07-13T00:15:24.340", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2190.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2190.json index de26edcfc00..a4049d622ef 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2190.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2190.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2190", "sourceIdentifier": "cve@gitlab.com", "published": "2023-07-13T02:15:09.203", - "lastModified": "2023-07-13T02:15:09.203", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2200.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2200.json index 70063578107..9671545a035 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2200.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2200.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2200", "sourceIdentifier": "cve@gitlab.com", "published": "2023-07-13T03:15:09.240", - "lastModified": "2023-07-13T03:15:09.240", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2576.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2576.json index f14d1499522..6be4d644121 100644 --- a/CVE-2023/CVE-2023-25xx/CVE-2023-2576.json +++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2576.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2576", "sourceIdentifier": "cve@gitlab.com", "published": "2023-07-13T03:15:09.317", - "lastModified": "2023-07-13T03:15:09.317", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-265xx/CVE-2023-26563.json b/CVE-2023/CVE-2023-265xx/CVE-2023-26563.json index 25a691c5849..171b9ea489b 100644 --- a/CVE-2023/CVE-2023-265xx/CVE-2023-26563.json +++ b/CVE-2023/CVE-2023-265xx/CVE-2023-26563.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26563", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-12T21:15:08.990", - "lastModified": "2023-07-12T21:15:08.990", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-265xx/CVE-2023-26564.json b/CVE-2023/CVE-2023-265xx/CVE-2023-26564.json index 6a774880d8d..ff548a8cfc5 100644 --- a/CVE-2023/CVE-2023-265xx/CVE-2023-26564.json +++ b/CVE-2023/CVE-2023-265xx/CVE-2023-26564.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26564", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-12T21:15:09.047", - "lastModified": "2023-07-12T21:15:09.047", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2620.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2620.json index cce07bcb1eb..b5678491ac7 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2620.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2620.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2620", "sourceIdentifier": "cve@gitlab.com", "published": "2023-07-13T03:15:09.393", - "lastModified": "2023-07-13T03:15:09.393", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29449.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29449.json new file mode 100644 index 00000000000..78289e1bb53 --- /dev/null +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29449.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-29449", + "sourceIdentifier": "security@zabbix.com", + "published": "2023-07-13T09:15:09.263", + "lastModified": "2023-07-13T09:15:09.263", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization. Preprocessing/webhook/global script configuration and testing are only available to Administrative roles (Admin and Superadmin). Administrative privileges should be typically granted to users who need to perform tasks that require more control over the system. The security risk is limited because not all users have this level of access. " + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@zabbix.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@zabbix.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], + "references": [ + { + "url": "https://support.zabbix.com/browse/ZBX-22589", + "source": "security@zabbix.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29450.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29450.json new file mode 100644 index 00000000000..1cc952b7a3e --- /dev/null +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29450.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-29450", + "sourceIdentifier": "security@zabbix.com", + "published": "2023-07-13T09:15:09.660", + "lastModified": "2023-07-13T09:15:09.660", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "JavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user \"zabbix\") on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive data." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@zabbix.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security@zabbix.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + }, + { + "lang": "en", + "value": "CWE-552" + } + ] + } + ], + "references": [ + { + "url": "https://support.zabbix.com/browse/ZBX-22588", + "source": "security@zabbix.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2957.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2957.json new file mode 100644 index 00000000000..fd3e87402c6 --- /dev/null +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2957.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-2957", + "sourceIdentifier": "cve@usom.gov.tr", + "published": "2023-07-13T08:15:10.603", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Lisa Software Florist Site allows SQL Injection.This issue affects Florist Site: before 3.0.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@usom.gov.tr", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "cve@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-23-0403", + "source": "cve@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33274.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33274.json index e095b823cd8..2e0cd36b22d 100644 --- a/CVE-2023/CVE-2023-332xx/CVE-2023-33274.json +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33274.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33274", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-12T21:15:09.097", - "lastModified": "2023-07-12T21:15:09.097", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3319.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3319.json new file mode 100644 index 00000000000..c677d60686e --- /dev/null +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3319.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-3319", + "sourceIdentifier": "cve@usom.gov.tr", + "published": "2023-07-13T08:15:10.837", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in iDisplay PlatPlay DS allows Stored XSS.This issue affects PlatPlay DS: before 3.14.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@usom.gov.tr", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "cve@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-23-0402", + "source": "cve@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3342.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3342.json index 62f98512077..06d39a5c6cf 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3342.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3342.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3342", "sourceIdentifier": "security@wordfence.com", "published": "2023-07-13T03:15:10.063", - "lastModified": "2023-07-13T03:15:10.063", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3343.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3343.json index 8af9343bf03..4e3b658e49c 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3343.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3343.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3343", "sourceIdentifier": "security@wordfence.com", "published": "2023-07-13T03:15:10.143", - "lastModified": "2023-07-13T03:15:10.143", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3362.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3362.json index 474ad0b7fbf..e48244a522f 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3362.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3362.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3362", "sourceIdentifier": "cve@gitlab.com", "published": "2023-07-13T03:15:10.217", - "lastModified": "2023-07-13T03:15:10.217", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3363.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3363.json index 7027ee4e89a..f2d8fab266c 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3363.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3363.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3363", "sourceIdentifier": "cve@gitlab.com", "published": "2023-07-13T03:15:10.280", - "lastModified": "2023-07-13T03:15:10.280", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34123.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34123.json index e3eb0f61d74..dca7ff3bf91 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34123.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34123.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34123", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2023-07-13T00:15:24.387", - "lastModified": "2023-07-13T00:15:24.387", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34124.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34124.json index 536e9394c96..ab3a8358fa0 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34124.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34124.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34124", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2023-07-13T01:15:08.723", - "lastModified": "2023-07-13T01:15:08.723", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34125.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34125.json index c6419020703..e1a7ddf2e8c 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34125.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34125.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34125", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2023-07-13T01:15:08.783", - "lastModified": "2023-07-13T01:15:08.783", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34126.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34126.json index 279717eb462..bce45b0c36e 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34126.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34126.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34126", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2023-07-13T01:15:08.837", - "lastModified": "2023-07-13T01:15:08.837", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34127.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34127.json index 6ac154b6b21..cfac65f3b83 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34127.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34127.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34127", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2023-07-13T01:15:08.893", - "lastModified": "2023-07-13T01:15:08.893", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34128.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34128.json index f5d99be7497..4a84da12305 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34128.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34128.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34128", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2023-07-13T01:15:08.950", - "lastModified": "2023-07-13T01:15:08.950", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34129.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34129.json index 4f1ddfea826..110546fcadf 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34129.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34129.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34129", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2023-07-13T02:15:09.303", - "lastModified": "2023-07-13T02:15:09.303", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34130.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34130.json index a21ee918689..1fce949e57d 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34130.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34130.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34130", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2023-07-13T02:15:09.363", - "lastModified": "2023-07-13T02:15:09.363", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34131.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34131.json index 96e0482400a..4744ad3be23 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34131.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34131.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34131", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2023-07-13T03:15:09.470", - "lastModified": "2023-07-13T03:15:09.470", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34132.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34132.json index 8a1e23c5073..f23516f11f8 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34132.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34132.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34132", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2023-07-13T03:15:09.533", - "lastModified": "2023-07-13T03:15:09.533", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34133.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34133.json index c1d6215d952..1ca8bbcb699 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34133.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34133.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34133", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2023-07-13T03:15:09.590", - "lastModified": "2023-07-13T03:15:09.590", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34134.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34134.json index e6878f1a56a..3445d0c1089 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34134.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34134.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34134", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2023-07-13T03:15:09.647", - "lastModified": "2023-07-13T03:15:09.647", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34135.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34135.json index 2ac6feec3cf..d2e056b56c6 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34135.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34135.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34135", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2023-07-13T03:15:09.707", - "lastModified": "2023-07-13T03:15:09.707", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34136.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34136.json index 8dbb6cd1b49..377afa55ad0 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34136.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34136.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34136", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2023-07-13T03:15:09.770", - "lastModified": "2023-07-13T03:15:09.770", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34137.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34137.json index 8b8eb7bc79c..91fbbc7d126 100644 --- a/CVE-2023/CVE-2023-341xx/CVE-2023-34137.json +++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34137.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34137", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2023-07-13T03:15:09.827", - "lastModified": "2023-07-13T03:15:09.827", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3424.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3424.json index ac180dd8386..017689731e7 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3424.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3424.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3424", "sourceIdentifier": "cve@gitlab.com", "published": "2023-07-13T03:15:10.347", - "lastModified": "2023-07-13T03:15:10.347", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3444.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3444.json index dfd02375888..95990f465b6 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3444.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3444.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3444", "sourceIdentifier": "cve@gitlab.com", "published": "2023-07-13T03:15:10.413", - "lastModified": "2023-07-13T03:15:10.413", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-350xx/CVE-2023-35069.json b/CVE-2023/CVE-2023-350xx/CVE-2023-35069.json new file mode 100644 index 00000000000..087ff28793a --- /dev/null +++ b/CVE-2023/CVE-2023-350xx/CVE-2023-35069.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-35069", + "sourceIdentifier": "cve@usom.gov.tr", + "published": "2023-07-13T08:15:10.683", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Bullwark allows Path Traversal.This issue affects Bullwark: before BLW-2016E-960H.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@usom.gov.tr", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 8.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "cve@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-23-0401", + "source": "cve@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-356xx/CVE-2023-35691.json b/CVE-2023/CVE-2023-356xx/CVE-2023-35691.json index 0832790163b..9adfd6af218 100644 --- a/CVE-2023/CVE-2023-356xx/CVE-2023-35691.json +++ b/CVE-2023/CVE-2023-356xx/CVE-2023-35691.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35691", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:24.457", - "lastModified": "2023-07-13T00:15:24.457", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-356xx/CVE-2023-35693.json b/CVE-2023/CVE-2023-356xx/CVE-2023-35693.json index 1ac96db5783..ad9970701a0 100644 --- a/CVE-2023/CVE-2023-356xx/CVE-2023-35693.json +++ b/CVE-2023/CVE-2023-356xx/CVE-2023-35693.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35693", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:24.503", - "lastModified": "2023-07-13T00:15:24.503", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-356xx/CVE-2023-35694.json b/CVE-2023/CVE-2023-356xx/CVE-2023-35694.json index f74992bf36d..b9794a903fe 100644 --- a/CVE-2023/CVE-2023-356xx/CVE-2023-35694.json +++ b/CVE-2023/CVE-2023-356xx/CVE-2023-35694.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35694", "sourceIdentifier": "security@android.com", "published": "2023-07-13T00:15:24.550", - "lastModified": "2023-07-13T00:15:24.550", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3635.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3635.json index 9596c057513..3c7bebf4715 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3635.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3635.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3635", "sourceIdentifier": "reefs@jfrog.com", "published": "2023-07-12T19:15:08.983", - "lastModified": "2023-07-12T19:15:08.983", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3643.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3643.json index 91c958a8a73..b4b4f865fed 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3643.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3643.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3643", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-12T18:15:09.487", - "lastModified": "2023-07-12T18:15:09.487", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3644.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3644.json index b1daa81e35a..a10eb7e5c76 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3644.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3644.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3644", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-12T18:15:09.563", - "lastModified": "2023-07-12T18:15:09.563", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37415.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37415.json new file mode 100644 index 00000000000..6afc31d6585 --- /dev/null +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37415.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2023-37415", + "sourceIdentifier": "security@apache.org", + "published": "2023-07-13T08:15:10.767", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Apache Hive Provider.\n\nPatching on top of CVE-2023-35797\nBefore\u00a06.1.2\u00a0the proxy_user option can also inject semicolon.\n\nThis issue affects Apache Airflow Apache Hive Provider: before 6.1.2.\n\nIt is recommended updating provider version to 6.1.2 in order to avoid this vulnerability.\n\n" + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@apache.org", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://lists.apache.org/thread/9wx0jlckbnycjh8nj5qfwxo423zvm41k", + "source": "security@apache.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-375xx/CVE-2023-37560.json b/CVE-2023/CVE-2023-375xx/CVE-2023-37560.json index 7fbb05887a2..257f7b813a6 100644 --- a/CVE-2023/CVE-2023-375xx/CVE-2023-37560.json +++ b/CVE-2023/CVE-2023-375xx/CVE-2023-37560.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37560", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-07-13T02:15:09.417", - "lastModified": "2023-07-13T02:15:09.417", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-375xx/CVE-2023-37561.json b/CVE-2023/CVE-2023-375xx/CVE-2023-37561.json index fc44fed9d71..c0bb571992c 100644 --- a/CVE-2023/CVE-2023-375xx/CVE-2023-37561.json +++ b/CVE-2023/CVE-2023-375xx/CVE-2023-37561.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37561", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-07-13T02:15:09.467", - "lastModified": "2023-07-13T02:15:09.467", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-375xx/CVE-2023-37562.json b/CVE-2023/CVE-2023-375xx/CVE-2023-37562.json index f52634f2804..8f22748c8cc 100644 --- a/CVE-2023/CVE-2023-375xx/CVE-2023-37562.json +++ b/CVE-2023/CVE-2023-375xx/CVE-2023-37562.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37562", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-07-13T03:15:09.880", - "lastModified": "2023-07-13T03:15:09.880", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-375xx/CVE-2023-37563.json b/CVE-2023/CVE-2023-375xx/CVE-2023-37563.json index f429a716399..c9916940ced 100644 --- a/CVE-2023/CVE-2023-375xx/CVE-2023-37563.json +++ b/CVE-2023/CVE-2023-375xx/CVE-2023-37563.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37563", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-07-13T03:15:09.927", - "lastModified": "2023-07-13T03:15:09.927", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-375xx/CVE-2023-37564.json b/CVE-2023/CVE-2023-375xx/CVE-2023-37564.json index a39b9f48530..18513d35ca5 100644 --- a/CVE-2023/CVE-2023-375xx/CVE-2023-37564.json +++ b/CVE-2023/CVE-2023-375xx/CVE-2023-37564.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37564", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-07-13T04:15:10.213", - "lastModified": "2023-07-13T04:15:10.213", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-375xx/CVE-2023-37565.json b/CVE-2023/CVE-2023-375xx/CVE-2023-37565.json index 89079c1454a..040eb4a3bcd 100644 --- a/CVE-2023/CVE-2023-375xx/CVE-2023-37565.json +++ b/CVE-2023/CVE-2023-375xx/CVE-2023-37565.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37565", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-07-13T04:15:10.303", - "lastModified": "2023-07-13T04:15:10.303", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-375xx/CVE-2023-37566.json b/CVE-2023/CVE-2023-375xx/CVE-2023-37566.json index 7eb2563a988..1bd8665d234 100644 --- a/CVE-2023/CVE-2023-375xx/CVE-2023-37566.json +++ b/CVE-2023/CVE-2023-375xx/CVE-2023-37566.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37566", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-07-13T02:15:09.517", - "lastModified": "2023-07-13T02:15:09.517", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-375xx/CVE-2023-37567.json b/CVE-2023/CVE-2023-375xx/CVE-2023-37567.json index 4785f1d0e2e..0f99b10bda6 100644 --- a/CVE-2023/CVE-2023-375xx/CVE-2023-37567.json +++ b/CVE-2023/CVE-2023-375xx/CVE-2023-37567.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37567", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-07-13T02:15:09.563", - "lastModified": "2023-07-13T02:15:09.563", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-375xx/CVE-2023-37568.json b/CVE-2023/CVE-2023-375xx/CVE-2023-37568.json index 52bd48ad9b1..4fa4eb8c11d 100644 --- a/CVE-2023/CVE-2023-375xx/CVE-2023-37568.json +++ b/CVE-2023/CVE-2023-375xx/CVE-2023-37568.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37568", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-07-13T02:15:09.607", - "lastModified": "2023-07-13T02:15:09.607", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38197.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38197.json index 15c59a498c3..53ecdac7ec6 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38197.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38197.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38197", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-13T02:15:09.677", - "lastModified": "2023-07-13T02:15:09.677", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38198.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38198.json index 27a5953f42c..0eaa5bfbb8a 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38198.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38198.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38198", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-13T03:15:09.977", - "lastModified": "2023-07-13T03:15:09.977", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38199.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38199.json index 47ba54257b6..5650c239fb9 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38199.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38199.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38199", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-13T03:15:10.023", - "lastModified": "2023-07-13T03:15:10.023", - "vulnStatus": "Received", + "lastModified": "2023-07-13T08:32:09.673", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/README.md b/README.md index 1cb87ad257d..2152d69122b 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-07-13T06:00:34.160743+00:00 +2023-07-13T10:00:52.794864+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-07-13T04:15:10.303000+00:00 +2023-07-13T09:15:09.660000+00:00 ``` ### Last Data Feed Release @@ -29,21 +29,51 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -220206 +220213 ``` ### CVEs added in the last Commit -Recently added CVEs: `2` +Recently added CVEs: `7` -* [CVE-2023-37564](CVE-2023/CVE-2023-375xx/CVE-2023-37564.json) (`2023-07-13T04:15:10.213`) -* [CVE-2023-37565](CVE-2023/CVE-2023-375xx/CVE-2023-37565.json) (`2023-07-13T04:15:10.303`) +* [CVE-2023-1547](CVE-2023/CVE-2023-15xx/CVE-2023-1547.json) (`2023-07-13T08:15:10.400`) +* [CVE-2023-2957](CVE-2023/CVE-2023-29xx/CVE-2023-2957.json) (`2023-07-13T08:15:10.603`) +* [CVE-2023-35069](CVE-2023/CVE-2023-350xx/CVE-2023-35069.json) (`2023-07-13T08:15:10.683`) +* [CVE-2023-37415](CVE-2023/CVE-2023-374xx/CVE-2023-37415.json) (`2023-07-13T08:15:10.767`) +* [CVE-2023-3319](CVE-2023/CVE-2023-33xx/CVE-2023-3319.json) (`2023-07-13T08:15:10.837`) +* [CVE-2023-29449](CVE-2023/CVE-2023-294xx/CVE-2023-29449.json) (`2023-07-13T09:15:09.263`) +* [CVE-2023-29450](CVE-2023/CVE-2023-294xx/CVE-2023-29450.json) (`2023-07-13T09:15:09.660`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `71` +* [CVE-2023-37567](CVE-2023/CVE-2023-375xx/CVE-2023-37567.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-37568](CVE-2023/CVE-2023-375xx/CVE-2023-37568.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-38197](CVE-2023/CVE-2023-381xx/CVE-2023-38197.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-2200](CVE-2023/CVE-2023-22xx/CVE-2023-2200.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-2576](CVE-2023/CVE-2023-25xx/CVE-2023-2576.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-2620](CVE-2023/CVE-2023-26xx/CVE-2023-2620.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-34131](CVE-2023/CVE-2023-341xx/CVE-2023-34131.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-34132](CVE-2023/CVE-2023-341xx/CVE-2023-34132.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-34133](CVE-2023/CVE-2023-341xx/CVE-2023-34133.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-34134](CVE-2023/CVE-2023-341xx/CVE-2023-34134.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-34135](CVE-2023/CVE-2023-341xx/CVE-2023-34135.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-34136](CVE-2023/CVE-2023-341xx/CVE-2023-34136.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-34137](CVE-2023/CVE-2023-341xx/CVE-2023-34137.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-37562](CVE-2023/CVE-2023-375xx/CVE-2023-37562.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-37563](CVE-2023/CVE-2023-375xx/CVE-2023-37563.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-38198](CVE-2023/CVE-2023-381xx/CVE-2023-38198.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-38199](CVE-2023/CVE-2023-381xx/CVE-2023-38199.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-3342](CVE-2023/CVE-2023-33xx/CVE-2023-3342.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-3343](CVE-2023/CVE-2023-33xx/CVE-2023-3343.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-3362](CVE-2023/CVE-2023-33xx/CVE-2023-3362.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-3363](CVE-2023/CVE-2023-33xx/CVE-2023-3363.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-3424](CVE-2023/CVE-2023-34xx/CVE-2023-3424.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-3444](CVE-2023/CVE-2023-34xx/CVE-2023-3444.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-37564](CVE-2023/CVE-2023-375xx/CVE-2023-37564.json) (`2023-07-13T08:32:09.673`) +* [CVE-2023-37565](CVE-2023/CVE-2023-375xx/CVE-2023-37565.json) (`2023-07-13T08:32:09.673`) ## Download and Usage