Auto-Update: 2023-12-06T15:00:51.343273+00:00

This commit is contained in:
cad-safe-bot 2023-12-06 15:00:55 +00:00
parent 9e709d4f2b
commit 3712fb5949
58 changed files with 576 additions and 138 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-27795",
"sourceIdentifier": "sirt@brocade.com",
"published": "2023-12-06T02:15:06.573",
"lastModified": "2023-12-06T02:15:06.573",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-22522",
"sourceIdentifier": "security@atlassian.com",
"published": "2023-12-06T05:15:09.587",
"lastModified": "2023-12-06T05:15:09.587",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-22523",
"sourceIdentifier": "security@atlassian.com",
"published": "2023-12-06T05:15:10.087",
"lastModified": "2023-12-06T05:15:10.087",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "This vulnerability, if exploited, allows an attacker to perform privileged RCE (Remote Code Execution) on machines with the Assets Discovery agent installed. The vulnerability exists between the Assets Discovery application (formerly known as Insight Discovery) and the Assets Discovery agent.\n\nAssets Discovery, which can be downloaded via Atlassian Marketplace, is a network scanning tool that can be used with or without an agent with Jira Service Management Cloud, Data Center or Server. It detects hardware and software that is connected to your local network and extracts detailed information about each asset. This data can then be imported into Assets in Jira Service Management to help you manage all of the devices and configuration items within your local network."
"value": "This vulnerability, if exploited, allows an attacker to perform privileged RCE (Remote Code Execution) on machines with the Assets Discovery agent installed. The vulnerability exists between the Assets Discovery application (formerly known as Insight Discovery) and the Assets Discovery agent."
}
],
"metrics": {
@ -36,15 +36,7 @@
},
"references": [
{
"url": "https://jira.atlassian.com/browse/JSDSERVER-14893",
"source": "security@atlassian.com"
},
{
"url": "https://support.atlassian.com/jira-service-management-cloud/docs/install-asset-discovery-agents/",
"source": "security@atlassian.com"
},
{
"url": "https://support.atlassian.com/jira-service-management-cloud/docs/what-are-asset-discovery-agents/",
"url": "https://jira.atlassian.com/browse/JSDSERVER-14925",
"source": "security@atlassian.com"
}
]

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-22524",
"sourceIdentifier": "security@atlassian.com",
"published": "2023-12-06T05:15:10.267",
"lastModified": "2023-12-06T05:15:10.267",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24547",
"sourceIdentifier": "psirt@arista.com",
"published": "2023-12-06T00:15:07.030",
"lastModified": "2023-12-06T00:15:07.030",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:15.017",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-26154",
"sourceIdentifier": "report@snyk.io",
"published": "2023-12-06T05:15:10.437",
"lastModified": "2023-12-06T05:15:10.437",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-28875",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-06T01:15:07.190",
"lastModified": "2023-12-06T01:15:07.190",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-28876",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-06T01:15:07.250",
"lastModified": "2023-12-06T01:15:07.250",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2861",
"sourceIdentifier": "patrick@puiterwijk.org",
"published": "2023-12-06T07:15:41.430",
"lastModified": "2023-12-06T07:15:41.430",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-32268",
"sourceIdentifier": "security@opentext.com",
"published": "2023-12-06T14:15:07.347",
"lastModified": "2023-12-06T14:15:07.347",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "\nExposure of Proxy Administrator Credentials\n\nAn authenticated administrator equivalent Filr user can access the credentials of proxy administrators.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@opentext.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@opentext.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-522"
}
]
}
],
"references": [
{
"url": "https://portal.microfocus.com/s/article/KM000020081?language=en_US",
"source": "security@opentext.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34439",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-12-06T09:15:07.950",
"lastModified": "2023-12-06T09:15:07.950",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40053",
"sourceIdentifier": "psirt@solarwinds.com",
"published": "2023-12-06T04:15:07.523",
"lastModified": "2023-12-06T04:15:07.523",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41268",
"sourceIdentifier": "PSIRT@samsung.com",
"published": "2023-12-06T04:15:07.773",
"lastModified": "2023-12-06T04:15:07.773",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-44099",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-12-06T09:15:08.020",
"lastModified": "2023-12-06T09:15:08.020",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-44113",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-12-06T09:15:08.113",
"lastModified": "2023-12-06T09:15:08.113",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-44221",
"sourceIdentifier": "PSIRT@sonicwall.com",
"published": "2023-12-05T21:15:07.150",
"lastModified": "2023-12-05T21:15:07.150",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:15.017",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45210",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-12-06T09:15:08.163",
"lastModified": "2023-12-06T09:15:08.163",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46688",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-12-06T09:15:08.207",
"lastModified": "2023-12-06T09:15:08.207",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46736",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-12-05T21:15:07.243",
"lastModified": "2023-12-05T21:15:07.243",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:15.017",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46773",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-12-06T09:15:08.250",
"lastModified": "2023-12-06T09:15:08.250",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-48746",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-30T17:15:12.450",
"lastModified": "2023-11-30T17:30:19.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-06T13:22:43.777",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PeepSo Community by PeepSo \u2013 Social Network, Membership, Registration, User Profiles allows Reflected XSS.This issue affects Community by PeepSo \u2013 Social Network, Membership, Registration, User Profiles: from n/a through 6.2.6.0.\n\n"
},
{
"lang": "es",
"value": "Neutralizaci\u00f3n inadecuada de la entrada durante Vulnerabilidad de generaci\u00f3n de p\u00e1ginas web ('Scripting entre sitios') en PeepSo Community by PeepSo \u2013 Social Network, Membership, Registration, User Profiles permite XSS reflejado. Este problema afecta a Community by PeepSo \u2013 Social Network, Membership, Registration, User Profiles: desde n/a hasta 6.2.6.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +70,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:peepso:peepso:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "6.2.6.0",
"matchCriteriaId": "650540B8-4219-48EA-892A-1D27A6F1C935"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/peepso-core/wordpress-community-by-peepso-plugin-6-2-6-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-48748",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-30T17:15:12.640",
"lastModified": "2023-11-30T17:30:19.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-06T13:15:14.420",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Theme nectar Salient Core allows Reflected XSS.This issue affects Salient Core: from n/a through 2.0.2.\n\n"
},
{
"lang": "es",
"value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('cross-site Scripting') en Theme nectar Salient Core permite XSS Reflejado. Este problema afecta a Salient Core: desde n/a hasta 2.0.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +70,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themenectar:salient_core:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.0.2",
"matchCriteriaId": "FED45471-5D7A-49A8-939E-F4FB165E5118"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/salient-core/wordpress-salient-core-plugin-2-0-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-48749",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-30T17:15:12.830",
"lastModified": "2023-11-30T17:30:19.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-06T13:07:08.697",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Theme nectar Salient Core allows Stored XSS.This issue affects Salient Core: from n/a through 2.0.2.\n\n"
},
{
"lang": "es",
"value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('cross-site Scripting') en Theme nectar Salient Core permite almacenar XSS. Este problema afecta a Salient Core: desde n/a hasta 2.0.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +70,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themenectar:salient_core:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.0.2",
"matchCriteriaId": "FED45471-5D7A-49A8-939E-F4FB165E5118"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/salient-core/wordpress-salient-core-plugin-2-0-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-48752",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-11-30T17:15:13.023",
"lastModified": "2023-11-30T17:30:19.207",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-06T13:29:00.633",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Happyforms Form builder to get in touch with visitors, grow your email list and collect payments \u2014 Happyforms allows Reflected XSS.This issue affects Form builder to get in touch with visitors, grow your email list and collect payments \u2014 Happyforms: from n/a through 1.25.9.\n\n"
},
{
"lang": "es",
"value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Scripting entre sitios') en Happyforms Form builder to get in touch with visitors, grow your email list and collect payments \u2014 Happyforms permite XSS reflejado. Este problema afecta a Form builder to get in touch with visitors, grow your email list and collect payments \u2014 Happyforms: desde n/a hasta 1.25.9."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +70,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:happyforms:happyforms:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.25.9",
"matchCriteriaId": "DC9BF4DD-AE29-4BEA-9415-919DF5CA60E9"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/happyforms/wordpress-happyforms-plugin-1-25-9-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48849",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-06T08:15:07.107",
"lastModified": "2023-12-06T08:15:07.107",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48930",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-06T01:15:07.507",
"lastModified": "2023-12-06T01:15:07.507",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48940",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-06T02:15:06.810",
"lastModified": "2023-12-06T02:15:06.810",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49239",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-12-06T09:15:08.290",
"lastModified": "2023-12-06T09:15:08.290",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49240",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-12-06T09:15:08.330",
"lastModified": "2023-12-06T09:15:08.330",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49241",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-12-06T09:15:08.410",
"lastModified": "2023-12-06T09:15:08.410",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49242",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-12-06T09:15:08.453",
"lastModified": "2023-12-06T09:15:08.453",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49243",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-12-06T09:15:08.497",
"lastModified": "2023-12-06T09:15:08.497",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49244",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-12-06T09:15:08.543",
"lastModified": "2023-12-06T09:15:08.543",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49245",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-12-06T09:15:08.590",
"lastModified": "2023-12-06T09:15:08.590",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49246",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-12-06T09:15:08.633",
"lastModified": "2023-12-06T09:15:08.633",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49247",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-12-06T09:15:08.680",
"lastModified": "2023-12-06T09:15:08.680",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49248",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-12-06T09:15:08.780",
"lastModified": "2023-12-06T09:15:08.780",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49282",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-12-05T23:15:07.063",
"lastModified": "2023-12-05T23:15:07.063",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:15.017",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49283",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-12-05T23:15:07.323",
"lastModified": "2023-12-05T23:15:07.323",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:15.017",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49297",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-12-05T21:15:07.460",
"lastModified": "2023-12-05T21:15:07.460",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:15.017",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,16 +2,24 @@
"id": "CVE-2023-49371",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-01T15:15:07.817",
"lastModified": "2023-12-03T16:37:37.540",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-06T13:15:07.227",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
"value": "RuoYi up to v4.6 was discovered to contain a SQL injection vulnerability via /system/dept/edit."
},
{
"lang": "es",
"value": "Se descubri\u00f3 que RuoYi hasta v4.6 conten\u00eda una vulnerabilidad de inyecci\u00f3n SQL a trav\u00e9s de /system/dept/edit."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/Maverickfir/53405b944b2830b43a84abf4b1734847",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/Maverickfir/RuoYi-v4.6-vulnerability/blob/main/Ruoyiv4.6.md",
"source": "cve@mitre.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49897",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-12-06T07:15:41.883",
"lastModified": "2023-12-06T07:15:41.883",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5970",
"sourceIdentifier": "PSIRT@sonicwall.com",
"published": "2023-12-05T21:15:07.667",
"lastModified": "2023-12-05T21:15:07.667",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:15.017",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6273",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-12-06T09:15:08.857",
"lastModified": "2023-12-06T09:15:08.857",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-6288",
"sourceIdentifier": "security@devolutions.net",
"published": "2023-12-06T14:15:07.677",
"lastModified": "2023-12-06T14:15:07.677",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Code injection in Remote Desktop Manager 2023.3.9.3 and earlier on macOS allows an attacker to execute code via the DYLIB_INSERT_LIBRARIES environment variable.\n\n\n\n\n\n\n\n\n\n"
}
],
"metrics": {},
"references": [
{
"url": "https://devolutions.net/security/advisories/DEVO-2023-0021/",
"source": "security@devolutions.net"
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-6401",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-30T15:15:09.507",
"lastModified": "2023-11-30T15:16:38.923",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-06T14:59:33.213",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic was found in NotePad++ up to 8.1. Affected by this vulnerability is an unknown functionality of the file dbghelp.exe. The manipulation leads to uncontrolled search path. An attack has to be approached locally. The identifier VDB-246421 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "es",
"value": "Una vulnerabilidad clasificada como problem\u00e1tica fue encontrada en NotePad++ hasta 8.1. Una funci\u00f3n desconocida del archivo dbghelp.exe es afectada por esta vulnerabilidad. La manipulaci\u00f3n conduce a una ruta de b\u00fasqueda incontrolada. Un ataque debe abordarse localmente. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-246421. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -71,14 +95,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:notepad-plus-plus:notepad\\+\\+:*:*:*:*:*:*:*:*",
"versionEndIncluding": "8.1",
"matchCriteriaId": "9DA6D40B-2B67-41EB-8426-AF8ACD46391D"
}
]
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.246421",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.246421",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-6402",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-30T15:15:09.813",
"lastModified": "2023-11-30T15:16:38.923",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-06T14:52:46.017",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file add-phlebotomist.php. The manipulation of the argument empid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246423."
},
{
"lang": "es",
"value": "Una vulnerabilidad fue encontrada en PHPGurukul Nipah Virus Testing Management System 1.0 y clasificada como cr\u00edtica. Una parte desconocida del archivo add-phlebotomist.php afecta a esta vulnerabilidad. La manipulaci\u00f3n del argumento empid conduce a la inyecci\u00f3n de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-246423."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -60,6 +84,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -71,18 +105,46 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:phpgurukul:nipah_virus_testing_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "85D720C8-26A6-4C73-974C-285291A71100"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/dhabaleshwar/niv_testing_sqli/blob/main/exploit.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Mitigation",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.246423",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.246423",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6438",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-30T17:15:13.223",
"lastModified": "2023-12-01T17:15:07.480",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-06T13:53:13.397",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -75,18 +95,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:thecosy:icecms:2.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "E8BFA839-61F5-4B6F-9A53-5BF6F0DADF20"
}
]
}
]
}
],
"references": [
{
"url": "http://124.71.147.32:8082",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.246438",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.246438",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6458",
"sourceIdentifier": "responsibledisclosure@mattermost.com",
"published": "2023-12-06T09:15:08.907",
"lastModified": "2023-12-06T09:15:08.907",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6459",
"sourceIdentifier": "responsibledisclosure@mattermost.com",
"published": "2023-12-06T09:15:09.140",
"lastModified": "2023-12-06T09:15:09.140",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6508",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-12-06T02:15:07.297",
"lastModified": "2023-12-06T02:15:07.297",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6509",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-12-06T02:15:07.343",
"lastModified": "2023-12-06T02:15:07.343",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6510",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-12-06T02:15:07.390",
"lastModified": "2023-12-06T02:15:07.390",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6511",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-12-06T02:15:07.480",
"lastModified": "2023-12-06T02:15:07.480",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6512",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-12-06T02:15:07.543",
"lastModified": "2023-12-06T02:15:07.543",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6514",
"sourceIdentifier": "psirt@huawei.com",
"published": "2023-12-06T09:15:09.347",
"lastModified": "2023-12-06T09:15:09.347",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:00.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6527",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-12-06T05:15:10.750",
"lastModified": "2023-12-06T05:15:10.750",
"vulnStatus": "Received",
"lastModified": "2023-12-06T13:50:08.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-12-06T13:00:49.574973+00:00
2023-12-06T15:00:51.343273+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-12-06T12:15:41.953000+00:00
2023-12-06T14:59:33.213000+00:00
```
### Last Data Feed Release
@ -29,20 +29,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
232409
232411
```
### CVEs added in the last Commit
Recently added CVEs: `0`
Recently added CVEs: `2`
* [CVE-2023-32268](CVE-2023/CVE-2023-322xx/CVE-2023-32268.json) (`2023-12-06T14:15:07.347`)
* [CVE-2023-6288](CVE-2023/CVE-2023-62xx/CVE-2023-6288.json) (`2023-12-06T14:15:07.677`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `55`
* [CVE-2023-6298](CVE-2023/CVE-2023-62xx/CVE-2023-6298.json) (`2023-12-06T12:15:41.953`)
* [CVE-2023-6508](CVE-2023/CVE-2023-65xx/CVE-2023-6508.json) (`2023-12-06T13:50:08.353`)
* [CVE-2023-6509](CVE-2023/CVE-2023-65xx/CVE-2023-6509.json) (`2023-12-06T13:50:08.353`)
* [CVE-2023-6510](CVE-2023/CVE-2023-65xx/CVE-2023-6510.json) (`2023-12-06T13:50:08.353`)
* [CVE-2023-6511](CVE-2023/CVE-2023-65xx/CVE-2023-6511.json) (`2023-12-06T13:50:08.353`)
* [CVE-2023-6512](CVE-2023/CVE-2023-65xx/CVE-2023-6512.json) (`2023-12-06T13:50:08.353`)
* [CVE-2023-40053](CVE-2023/CVE-2023-400xx/CVE-2023-40053.json) (`2023-12-06T13:50:08.353`)
* [CVE-2023-41268](CVE-2023/CVE-2023-412xx/CVE-2023-41268.json) (`2023-12-06T13:50:08.353`)
* [CVE-2023-22522](CVE-2023/CVE-2023-225xx/CVE-2023-22522.json) (`2023-12-06T13:50:08.353`)
* [CVE-2023-22523](CVE-2023/CVE-2023-225xx/CVE-2023-22523.json) (`2023-12-06T13:50:08.353`)
* [CVE-2023-22524](CVE-2023/CVE-2023-225xx/CVE-2023-22524.json) (`2023-12-06T13:50:08.353`)
* [CVE-2023-26154](CVE-2023/CVE-2023-261xx/CVE-2023-26154.json) (`2023-12-06T13:50:08.353`)
* [CVE-2023-6527](CVE-2023/CVE-2023-65xx/CVE-2023-6527.json) (`2023-12-06T13:50:08.353`)
* [CVE-2023-2861](CVE-2023/CVE-2023-28xx/CVE-2023-2861.json) (`2023-12-06T13:50:08.353`)
* [CVE-2023-49897](CVE-2023/CVE-2023-498xx/CVE-2023-49897.json) (`2023-12-06T13:50:08.353`)
* [CVE-2023-48849](CVE-2023/CVE-2023-488xx/CVE-2023-48849.json) (`2023-12-06T13:50:08.353`)
* [CVE-2023-44221](CVE-2023/CVE-2023-442xx/CVE-2023-44221.json) (`2023-12-06T13:50:15.017`)
* [CVE-2023-46736](CVE-2023/CVE-2023-467xx/CVE-2023-46736.json) (`2023-12-06T13:50:15.017`)
* [CVE-2023-49297](CVE-2023/CVE-2023-492xx/CVE-2023-49297.json) (`2023-12-06T13:50:15.017`)
* [CVE-2023-5970](CVE-2023/CVE-2023-59xx/CVE-2023-5970.json) (`2023-12-06T13:50:15.017`)
* [CVE-2023-49282](CVE-2023/CVE-2023-492xx/CVE-2023-49282.json) (`2023-12-06T13:50:15.017`)
* [CVE-2023-49283](CVE-2023/CVE-2023-492xx/CVE-2023-49283.json) (`2023-12-06T13:50:15.017`)
* [CVE-2023-24547](CVE-2023/CVE-2023-245xx/CVE-2023-24547.json) (`2023-12-06T13:50:15.017`)
* [CVE-2023-6438](CVE-2023/CVE-2023-64xx/CVE-2023-6438.json) (`2023-12-06T13:53:13.397`)
* [CVE-2023-6402](CVE-2023/CVE-2023-64xx/CVE-2023-6402.json) (`2023-12-06T14:52:46.017`)
* [CVE-2023-6401](CVE-2023/CVE-2023-64xx/CVE-2023-6401.json) (`2023-12-06T14:59:33.213`)
## Download and Usage