mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2023-07-13T10:00:52.794864+00:00
This commit is contained in:
parent
4e5ad092a4
commit
30c0ae6698
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-0948",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:23.133",
|
||||
"lastModified": "2023-07-13T00:15:23.133",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2023/CVE-2023-15xx/CVE-2023-1547.json
Normal file
55
CVE-2023/CVE-2023-15xx/CVE-2023-1547.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-1547",
|
||||
"sourceIdentifier": "cve@usom.gov.tr",
|
||||
"published": "2023-07-13T08:15:10.400",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Elra Parkmatik allows SQL Injection through SOAP Parameter Tampering, Command Line Execution through SQL Injection.This issue affects Parkmatik: before 02.01-a51.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.usom.gov.tr/bildirim/tr-23-0404",
|
||||
"source": "cve@usom.gov.tr"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20918",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:23.317",
|
||||
"lastModified": "2023-07-13T00:15:23.317",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20942",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:23.363",
|
||||
"lastModified": "2023-07-13T00:15:23.363",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21145",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:23.413",
|
||||
"lastModified": "2023-07-13T00:15:23.413",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21238",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:23.457",
|
||||
"lastModified": "2023-07-13T00:15:23.457",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21239",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:23.503",
|
||||
"lastModified": "2023-07-13T00:15:23.503",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21240",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:23.547",
|
||||
"lastModified": "2023-07-13T00:15:23.547",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21241",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:23.590",
|
||||
"lastModified": "2023-07-13T00:15:23.590",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21243",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:23.637",
|
||||
"lastModified": "2023-07-13T00:15:23.637",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21245",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:23.683",
|
||||
"lastModified": "2023-07-13T00:15:23.683",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21246",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:23.727",
|
||||
"lastModified": "2023-07-13T00:15:23.727",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21247",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:23.777",
|
||||
"lastModified": "2023-07-13T00:15:23.777",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21248",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:23.820",
|
||||
"lastModified": "2023-07-13T00:15:23.820",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21249",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:23.867",
|
||||
"lastModified": "2023-07-13T00:15:23.867",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21250",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:23.917",
|
||||
"lastModified": "2023-07-13T00:15:23.917",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21251",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:23.963",
|
||||
"lastModified": "2023-07-13T00:15:23.963",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21254",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:24.007",
|
||||
"lastModified": "2023-07-13T00:15:24.007",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21255",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:24.053",
|
||||
"lastModified": "2023-07-13T00:15:24.053",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21256",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:24.097",
|
||||
"lastModified": "2023-07-13T00:15:24.097",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21257",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:24.143",
|
||||
"lastModified": "2023-07-13T00:15:24.143",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21260",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T01:15:08.667",
|
||||
"lastModified": "2023-07-13T01:15:08.667",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21261",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:24.203",
|
||||
"lastModified": "2023-07-13T00:15:24.203",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21262",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:24.250",
|
||||
"lastModified": "2023-07-13T00:15:24.250",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21399",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:24.297",
|
||||
"lastModified": "2023-07-13T00:15:24.297",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21400",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:24.340",
|
||||
"lastModified": "2023-07-13T00:15:24.340",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2190",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-07-13T02:15:09.203",
|
||||
"lastModified": "2023-07-13T02:15:09.203",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2200",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-07-13T03:15:09.240",
|
||||
"lastModified": "2023-07-13T03:15:09.240",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2576",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-07-13T03:15:09.317",
|
||||
"lastModified": "2023-07-13T03:15:09.317",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-26563",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-07-12T21:15:08.990",
|
||||
"lastModified": "2023-07-12T21:15:08.990",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-26564",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-07-12T21:15:09.047",
|
||||
"lastModified": "2023-07-12T21:15:09.047",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2620",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-07-13T03:15:09.393",
|
||||
"lastModified": "2023-07-13T03:15:09.393",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2023/CVE-2023-294xx/CVE-2023-29449.json
Normal file
55
CVE-2023/CVE-2023-294xx/CVE-2023-29449.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-29449",
|
||||
"sourceIdentifier": "security@zabbix.com",
|
||||
"published": "2023-07-13T09:15:09.263",
|
||||
"lastModified": "2023-07-13T09:15:09.263",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization. Preprocessing/webhook/global script configuration and testing are only available to Administrative roles (Admin and Superadmin). Administrative privileges should be typically granted to users who need to perform tasks that require more control over the system. The security risk is limited because not all users have this level of access. "
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@zabbix.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@zabbix.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.zabbix.com/browse/ZBX-22589",
|
||||
"source": "security@zabbix.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-294xx/CVE-2023-29450.json
Normal file
59
CVE-2023/CVE-2023-294xx/CVE-2023-29450.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-29450",
|
||||
"sourceIdentifier": "security@zabbix.com",
|
||||
"published": "2023-07-13T09:15:09.660",
|
||||
"lastModified": "2023-07-13T09:15:09.660",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "JavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user \"zabbix\") on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive data."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@zabbix.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@zabbix.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-552"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.zabbix.com/browse/ZBX-22588",
|
||||
"source": "security@zabbix.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-29xx/CVE-2023-2957.json
Normal file
55
CVE-2023/CVE-2023-29xx/CVE-2023-2957.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-2957",
|
||||
"sourceIdentifier": "cve@usom.gov.tr",
|
||||
"published": "2023-07-13T08:15:10.603",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Lisa Software Florist Site allows SQL Injection.This issue affects Florist Site: before 3.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.usom.gov.tr/bildirim/tr-23-0403",
|
||||
"source": "cve@usom.gov.tr"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33274",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-07-12T21:15:09.097",
|
||||
"lastModified": "2023-07-12T21:15:09.097",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2023/CVE-2023-33xx/CVE-2023-3319.json
Normal file
55
CVE-2023/CVE-2023-33xx/CVE-2023-3319.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-3319",
|
||||
"sourceIdentifier": "cve@usom.gov.tr",
|
||||
"published": "2023-07-13T08:15:10.837",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in iDisplay PlatPlay DS allows Stored XSS.This issue affects PlatPlay DS: before 3.14.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.usom.gov.tr/bildirim/tr-23-0402",
|
||||
"source": "cve@usom.gov.tr"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3342",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-07-13T03:15:10.063",
|
||||
"lastModified": "2023-07-13T03:15:10.063",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3343",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-07-13T03:15:10.143",
|
||||
"lastModified": "2023-07-13T03:15:10.143",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3362",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-07-13T03:15:10.217",
|
||||
"lastModified": "2023-07-13T03:15:10.217",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3363",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-07-13T03:15:10.280",
|
||||
"lastModified": "2023-07-13T03:15:10.280",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34123",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2023-07-13T00:15:24.387",
|
||||
"lastModified": "2023-07-13T00:15:24.387",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34124",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2023-07-13T01:15:08.723",
|
||||
"lastModified": "2023-07-13T01:15:08.723",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34125",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2023-07-13T01:15:08.783",
|
||||
"lastModified": "2023-07-13T01:15:08.783",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34126",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2023-07-13T01:15:08.837",
|
||||
"lastModified": "2023-07-13T01:15:08.837",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34127",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2023-07-13T01:15:08.893",
|
||||
"lastModified": "2023-07-13T01:15:08.893",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34128",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2023-07-13T01:15:08.950",
|
||||
"lastModified": "2023-07-13T01:15:08.950",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34129",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2023-07-13T02:15:09.303",
|
||||
"lastModified": "2023-07-13T02:15:09.303",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34130",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2023-07-13T02:15:09.363",
|
||||
"lastModified": "2023-07-13T02:15:09.363",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34131",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2023-07-13T03:15:09.470",
|
||||
"lastModified": "2023-07-13T03:15:09.470",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34132",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2023-07-13T03:15:09.533",
|
||||
"lastModified": "2023-07-13T03:15:09.533",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34133",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2023-07-13T03:15:09.590",
|
||||
"lastModified": "2023-07-13T03:15:09.590",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34134",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2023-07-13T03:15:09.647",
|
||||
"lastModified": "2023-07-13T03:15:09.647",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34135",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2023-07-13T03:15:09.707",
|
||||
"lastModified": "2023-07-13T03:15:09.707",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34136",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2023-07-13T03:15:09.770",
|
||||
"lastModified": "2023-07-13T03:15:09.770",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34137",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2023-07-13T03:15:09.827",
|
||||
"lastModified": "2023-07-13T03:15:09.827",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3424",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-07-13T03:15:10.347",
|
||||
"lastModified": "2023-07-13T03:15:10.347",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3444",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-07-13T03:15:10.413",
|
||||
"lastModified": "2023-07-13T03:15:10.413",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2023/CVE-2023-350xx/CVE-2023-35069.json
Normal file
55
CVE-2023/CVE-2023-350xx/CVE-2023-35069.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-35069",
|
||||
"sourceIdentifier": "cve@usom.gov.tr",
|
||||
"published": "2023-07-13T08:15:10.683",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Bullwark allows Path Traversal.This issue affects Bullwark: before BLW-2016E-960H.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.usom.gov.tr/bildirim/tr-23-0401",
|
||||
"source": "cve@usom.gov.tr"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-35691",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:24.457",
|
||||
"lastModified": "2023-07-13T00:15:24.457",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-35693",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:24.503",
|
||||
"lastModified": "2023-07-13T00:15:24.503",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-35694",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-07-13T00:15:24.550",
|
||||
"lastModified": "2023-07-13T00:15:24.550",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3635",
|
||||
"sourceIdentifier": "reefs@jfrog.com",
|
||||
"published": "2023-07-12T19:15:08.983",
|
||||
"lastModified": "2023-07-12T19:15:08.983",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3643",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-07-12T18:15:09.487",
|
||||
"lastModified": "2023-07-12T18:15:09.487",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3644",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-07-12T18:15:09.563",
|
||||
"lastModified": "2023-07-12T18:15:09.563",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
32
CVE-2023/CVE-2023-374xx/CVE-2023-37415.json
Normal file
32
CVE-2023/CVE-2023-374xx/CVE-2023-37415.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-37415",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2023-07-13T08:15:10.767",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Apache Hive Provider.\n\nPatching on top of CVE-2023-35797\nBefore\u00a06.1.2\u00a0the proxy_user option can also inject semicolon.\n\nThis issue affects Apache Airflow Apache Hive Provider: before 6.1.2.\n\nIt is recommended updating provider version to 6.1.2 in order to avoid this vulnerability.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/9wx0jlckbnycjh8nj5qfwxo423zvm41k",
|
||||
"source": "security@apache.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37560",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-07-13T02:15:09.417",
|
||||
"lastModified": "2023-07-13T02:15:09.417",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37561",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-07-13T02:15:09.467",
|
||||
"lastModified": "2023-07-13T02:15:09.467",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37562",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-07-13T03:15:09.880",
|
||||
"lastModified": "2023-07-13T03:15:09.880",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37563",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-07-13T03:15:09.927",
|
||||
"lastModified": "2023-07-13T03:15:09.927",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37564",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-07-13T04:15:10.213",
|
||||
"lastModified": "2023-07-13T04:15:10.213",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37565",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-07-13T04:15:10.303",
|
||||
"lastModified": "2023-07-13T04:15:10.303",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37566",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-07-13T02:15:09.517",
|
||||
"lastModified": "2023-07-13T02:15:09.517",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37567",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-07-13T02:15:09.563",
|
||||
"lastModified": "2023-07-13T02:15:09.563",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37568",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-07-13T02:15:09.607",
|
||||
"lastModified": "2023-07-13T02:15:09.607",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38197",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-07-13T02:15:09.677",
|
||||
"lastModified": "2023-07-13T02:15:09.677",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38198",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-07-13T03:15:09.977",
|
||||
"lastModified": "2023-07-13T03:15:09.977",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38199",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-07-13T03:15:10.023",
|
||||
"lastModified": "2023-07-13T03:15:10.023",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-13T08:32:09.673",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
44
README.md
44
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-07-13T06:00:34.160743+00:00
|
||||
2023-07-13T10:00:52.794864+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-07-13T04:15:10.303000+00:00
|
||||
2023-07-13T09:15:09.660000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,21 +29,51 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
220206
|
||||
220213
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `2`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
* [CVE-2023-37564](CVE-2023/CVE-2023-375xx/CVE-2023-37564.json) (`2023-07-13T04:15:10.213`)
|
||||
* [CVE-2023-37565](CVE-2023/CVE-2023-375xx/CVE-2023-37565.json) (`2023-07-13T04:15:10.303`)
|
||||
* [CVE-2023-1547](CVE-2023/CVE-2023-15xx/CVE-2023-1547.json) (`2023-07-13T08:15:10.400`)
|
||||
* [CVE-2023-2957](CVE-2023/CVE-2023-29xx/CVE-2023-2957.json) (`2023-07-13T08:15:10.603`)
|
||||
* [CVE-2023-35069](CVE-2023/CVE-2023-350xx/CVE-2023-35069.json) (`2023-07-13T08:15:10.683`)
|
||||
* [CVE-2023-37415](CVE-2023/CVE-2023-374xx/CVE-2023-37415.json) (`2023-07-13T08:15:10.767`)
|
||||
* [CVE-2023-3319](CVE-2023/CVE-2023-33xx/CVE-2023-3319.json) (`2023-07-13T08:15:10.837`)
|
||||
* [CVE-2023-29449](CVE-2023/CVE-2023-294xx/CVE-2023-29449.json) (`2023-07-13T09:15:09.263`)
|
||||
* [CVE-2023-29450](CVE-2023/CVE-2023-294xx/CVE-2023-29450.json) (`2023-07-13T09:15:09.660`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `71`
|
||||
|
||||
* [CVE-2023-37567](CVE-2023/CVE-2023-375xx/CVE-2023-37567.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-37568](CVE-2023/CVE-2023-375xx/CVE-2023-37568.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-38197](CVE-2023/CVE-2023-381xx/CVE-2023-38197.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-2200](CVE-2023/CVE-2023-22xx/CVE-2023-2200.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-2576](CVE-2023/CVE-2023-25xx/CVE-2023-2576.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-2620](CVE-2023/CVE-2023-26xx/CVE-2023-2620.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-34131](CVE-2023/CVE-2023-341xx/CVE-2023-34131.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-34132](CVE-2023/CVE-2023-341xx/CVE-2023-34132.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-34133](CVE-2023/CVE-2023-341xx/CVE-2023-34133.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-34134](CVE-2023/CVE-2023-341xx/CVE-2023-34134.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-34135](CVE-2023/CVE-2023-341xx/CVE-2023-34135.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-34136](CVE-2023/CVE-2023-341xx/CVE-2023-34136.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-34137](CVE-2023/CVE-2023-341xx/CVE-2023-34137.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-37562](CVE-2023/CVE-2023-375xx/CVE-2023-37562.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-37563](CVE-2023/CVE-2023-375xx/CVE-2023-37563.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-38198](CVE-2023/CVE-2023-381xx/CVE-2023-38198.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-38199](CVE-2023/CVE-2023-381xx/CVE-2023-38199.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-3342](CVE-2023/CVE-2023-33xx/CVE-2023-3342.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-3343](CVE-2023/CVE-2023-33xx/CVE-2023-3343.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-3362](CVE-2023/CVE-2023-33xx/CVE-2023-3362.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-3363](CVE-2023/CVE-2023-33xx/CVE-2023-3363.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-3424](CVE-2023/CVE-2023-34xx/CVE-2023-3424.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-3444](CVE-2023/CVE-2023-34xx/CVE-2023-3444.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-37564](CVE-2023/CVE-2023-375xx/CVE-2023-37564.json) (`2023-07-13T08:32:09.673`)
|
||||
* [CVE-2023-37565](CVE-2023/CVE-2023-375xx/CVE-2023-37565.json) (`2023-07-13T08:32:09.673`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user