Auto-Update: 2023-10-16T12:00:25.179262+00:00

This commit is contained in:
cad-safe-bot 2023-10-16 12:00:28 +00:00
parent 47ab351e32
commit 381928becc
90 changed files with 1246 additions and 175 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2018-25091",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-15T19:15:09.213",
"lastModified": "2023-10-15T19:15:09.213",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48612",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T00:15:10.350",
"lastModified": "2023-10-16T00:15:10.350",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21413",
"sourceIdentifier": "product-security@axis.com",
"published": "2023-10-16T07:15:08.503",
"lastModified": "2023-10-16T07:15:08.503",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21414",
"sourceIdentifier": "product-security@axis.com",
"published": "2023-10-16T07:15:08.680",
"lastModified": "2023-10-16T07:15:08.680",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21415",
"sourceIdentifier": "product-security@axis.com",
"published": "2023-10-16T07:15:08.760",
"lastModified": "2023-10-16T07:15:08.760",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24516",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-08-22T19:16:34.557",
"lastModified": "2023-08-26T02:22:59.847",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-16T10:15:10.647",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -56,7 +56,7 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
@ -66,7 +66,7 @@
]
},
{
"source": "cve-coordination@incibe.es",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
@ -95,6 +95,10 @@
}
],
"references": [
{
"url": "https://gist.github.com/Argonx21/5ef4d123c975285b3a42835c8e81603a",
"source": "cve-coordination@incibe.es"
},
{
"url": "https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/",
"source": "cve-coordination@incibe.es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24517",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-08-22T19:16:34.693",
"lastModified": "2023-08-26T02:22:27.767",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-16T10:15:10.890",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -56,7 +56,7 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
@ -66,7 +66,7 @@
]
},
{
"source": "cve-coordination@incibe.es",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
@ -95,6 +95,10 @@
}
],
"references": [
{
"url": "https://gist.github.com/Argonx21/9ab62f6e5d8bc6d39b8a338426af121e",
"source": "cve-coordination@incibe.es"
},
{
"url": "https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/",
"source": "cve-coordination@incibe.es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33836",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-10-16T01:15:09.670",
"lastModified": "2023-10-16T01:15:09.670",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3392",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-10-16T09:15:10.337",
"lastModified": "2023-10-16T09:15:10.337",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35013",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-10-16T00:15:10.420",
"lastModified": "2023-10-16T00:15:10.420",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35018",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-10-16T00:15:10.510",
"lastModified": "2023-10-16T00:15:10.510",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36340",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T05:15:49.633",
"lastModified": "2023-10-16T05:15:49.633",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36947",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T05:15:49.740",
"lastModified": "2023-10-16T05:15:49.740",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36950",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T06:15:10.253",
"lastModified": "2023-10-16T06:15:10.253",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36952",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T05:15:49.787",
"lastModified": "2023-10-16T05:15:49.787",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36953",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T06:15:10.713",
"lastModified": "2023-10-16T06:15:10.713",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36954",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T06:15:10.937",
"lastModified": "2023-10-16T06:15:10.937",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36955",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T06:15:11.217",
"lastModified": "2023-10-16T06:15:11.217",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38059",
"sourceIdentifier": "security@otrs.com",
"published": "2023-10-16T09:15:10.243",
"lastModified": "2023-10-16T09:15:10.243",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38280",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-10-16T02:15:47.757",
"lastModified": "2023-10-16T02:15:47.757",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38312",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-15T19:15:09.397",
"lastModified": "2023-10-15T19:15:09.397",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-3991",
"sourceIdentifier": "cve_disclosure@tech.gov.sg",
"published": "2023-10-16T10:15:11.000",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An OS command injection vulnerability exists in the httpd iperfrun.cgi functionality of FreshTomato 2023.3. A specially crafted HTTP request can lead to arbitrary command execution. An attacker can send an HTTP request to trigger this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve_disclosure@tech.gov.sg",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "cve_disclosure@tech.gov.sg",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://govtech-csg.github.io/security-advisories/2023/10/16/CVE-2023-3991.html",
"source": "cve_disclosure@tech.gov.sg"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40377",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-10-16T01:15:09.760",
"lastModified": "2023-10-16T01:15:09.760",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40378",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-10-15T02:15:09.647",
"lastModified": "2023-10-15T02:15:09.647",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40791",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T03:15:09.273",
"lastModified": "2023-10-16T04:15:11.497",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-43666",
"sourceIdentifier": "security@apache.org",
"published": "2023-10-16T09:15:10.417",
"lastModified": "2023-10-16T09:15:10.417",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-43667",
"sourceIdentifier": "security@apache.org",
"published": "2023-10-16T09:15:10.500",
"lastModified": "2023-10-16T09:15:10.500",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-43668",
"sourceIdentifier": "security@apache.org",
"published": "2023-10-16T09:15:10.573",
"lastModified": "2023-10-16T09:15:10.573",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-44229",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T11:15:44.500",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Tiny Carousel Horizontal Slider plugin <=\u00a08.1 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/tiny-carousel-horizontal-slider/wordpress-tiny-carousel-horizontal-slider-plugin-8-1-cross-site-scripting-xss?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-44808",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T06:15:11.503",
"lastModified": "2023-10-16T06:15:11.503",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-44809",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T06:15:11.783",
"lastModified": "2023-10-16T06:15:11.783",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-44984",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T11:15:44.580",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Robin Wilson bbp style pack plugin <=\u00a05.6.7 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/bbp-style-pack/wordpress-bbp-style-pack-plugin-5-6-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-44985",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T11:15:44.653",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Auth. (contributo+) Stored Cross-Site Scripting (XSS) vulnerability in Cytech BuddyMeet plugin <=\u00a02.2.0 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/buddymeet/wordpress-buddymeet-plugin-2-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-44986",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T11:15:44.727",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Tyche Softwares Abandoned Cart Lite for WooCommerce plugin <=\u00a05.15.2 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/woocommerce-abandoned-cart/wordpress-abandoned-cart-lite-for-woocommerce-plugin-5-15-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-4457",
"sourceIdentifier": "security@grafana.com",
"published": "2023-10-16T10:15:12.057",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Grafana is an open-source platform for monitoring and observability.\n\nThe Google Sheets data source plugin for Grafana, versions 0.9.0 to 1.2.2 are vulnerable to an information disclosure vulnerability.\n\nThe plugin did not properly sanitize error messages, making it potentially expose the Google Sheet API-key that is configured for the data source.\n\nThis vulnerability was fixed in version 1.2.2.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@grafana.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@grafana.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-209"
}
]
}
],
"references": [
{
"url": "https://grafana.com/security/security-advisories/cve-2023-4457/",
"source": "security@grafana.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45158",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-10-16T08:15:09.990",
"lastModified": "2023-10-16T08:15:09.990",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45273",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T09:15:10.637",
"lastModified": "2023-10-16T09:15:10.637",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45274",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T09:15:10.723",
"lastModified": "2023-10-16T09:15:10.723",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45572",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T06:15:12.070",
"lastModified": "2023-10-16T06:15:12.070",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45573",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T06:15:12.357",
"lastModified": "2023-10-16T06:15:12.357",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45574",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T06:15:12.607",
"lastModified": "2023-10-16T06:15:12.607",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45575",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T06:15:12.890",
"lastModified": "2023-10-16T06:15:12.890",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45576",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T07:15:08.843",
"lastModified": "2023-10-16T07:15:08.843",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45577",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T07:15:08.907",
"lastModified": "2023-10-16T07:15:08.907",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45578",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T07:15:08.967",
"lastModified": "2023-10-16T07:15:08.967",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45579",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T07:15:09.027",
"lastModified": "2023-10-16T07:15:09.027",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45580",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T07:15:09.107",
"lastModified": "2023-10-16T07:15:09.107",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45605",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T09:15:10.797",
"lastModified": "2023-10-16T09:15:10.797",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45606",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T09:15:10.877",
"lastModified": "2023-10-16T09:15:10.877",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45629",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T09:15:10.957",
"lastModified": "2023-10-16T09:15:10.957",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45638",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T09:15:11.040",
"lastModified": "2023-10-16T09:15:11.040",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45639",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T10:15:11.093",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Codex-m Sort SearchResult By Title plugin <=\u00a010.0 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/sort-searchresult-by-title/wordpress-sort-searchresult-by-title-plugin-10-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45641",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T10:15:11.173",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Caret Inc. Caret Country Access Limit plugin <=\u00a01.0.2 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/caret-country-access-limit/wordpress-caret-country-access-limit-plugin-1-0-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45642",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T10:15:11.247",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Hassan Ali Snap Pixel plugin <=\u00a01.5.7 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/snap-pixel/wordpress-snap-pixel-plugin-1-5-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45643",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T10:15:11.320",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Anurag Deshmukh CPT Shortcode Generator plugin <=\u00a01.0 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/cpt-shortcode/wordpress-cpt-shortcode-generator-plugin-1-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45645",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T10:15:11.393",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in InfoD74 WP Open Street Map plugin <=\u00a01.25 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-open-street-map/wordpress-wp-open-street-map-plugin-1-25-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45647",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T10:15:11.467",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in MailMunch Constant Contact Forms by MailMunch plugin <=\u00a02.0.10 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/constant-contact-forms-by-mailmunch/wordpress-constant-contact-forms-by-mailmunch-plugin-2-0-10-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45650",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T09:15:11.113",
"lastModified": "2023-10-16T09:15:11.113",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45651",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T09:15:11.190",
"lastModified": "2023-10-16T09:15:11.190",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45653",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T09:15:11.267",
"lastModified": "2023-10-16T09:15:11.267",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45654",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T09:15:11.340",
"lastModified": "2023-10-16T09:15:11.340",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45655",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T09:15:11.417",
"lastModified": "2023-10-16T09:15:11.417",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45656",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T09:15:11.487",
"lastModified": "2023-10-16T09:15:11.487",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45748",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T11:15:44.800",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in MailMunch MailChimp Forms by MailMunch plugin <=\u00a03.1.4 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/mailchimp-forms-by-mailmunch/wordpress-mailchimp-forms-by-mailmunch-plugin-3-1-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45749",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T11:15:44.870",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Alexey Golubnichenko AGP Font Awesome Collection plugin <=\u00a03.2.4 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/agp-font-awesome-collection/wordpress-agp-font-awesome-collection-plugin-3-2-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45752",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T11:15:44.943",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in 10 Quality Post Gallery plugin <=\u00a02.3.12 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/simple-post-gallery/wordpress-post-gallery-plugin-2-3-12-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45753",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T11:15:45.017",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Gilles Dumas which template file plugin <=\u00a04.6.0 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/which-template-file/wordpress-which-template-file-plugin-4-6-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45757",
"sourceIdentifier": "security@apache.org",
"published": "2023-10-16T09:15:11.563",
"lastModified": "2023-10-16T09:15:11.563",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45763",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T11:15:45.090",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Taggbox plugin <=\u00a02.9 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/taggbox-widget/wordpress-taggbox-ugc-galleries-social-media-widgets-user-reviews-analytics-plugin-2-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45831",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T11:15:45.163",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Pixelative, Mohsin Rafique AMP WP \u2013 Google AMP For WordPress plugin <=\u00a01.5.15 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/amp-wp/wordpress-amp-wp-google-amp-for-wordpress-plugin-1-5-15-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45836",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-16T11:15:45.233",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in XYDAC Ultimate Taxonomy Manager plugin <=\u00a02.0 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ultimate-taxonomy-manager/wordpress-ultimate-taxonomy-manager-plugin-2-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45862",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-14T21:15:45.180",
"lastModified": "2023-10-14T21:15:45.180",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45863",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-14T21:15:45.233",
"lastModified": "2023-10-14T21:15:45.233",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45871",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-15T01:15:09.027",
"lastModified": "2023-10-15T01:15:09.027",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45898",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-16T03:15:09.320",
"lastModified": "2023-10-16T03:15:09.320",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4620",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-10-16T09:15:11.627",
"lastModified": "2023-10-16T09:15:11.627",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4822",
"sourceIdentifier": "security@grafana.com",
"published": "2023-10-16T09:15:11.687",
"lastModified": "2023-10-16T09:15:11.687",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4827",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-10-16T09:15:11.767",
"lastModified": "2023-10-16T09:15:11.767",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4834",
"sourceIdentifier": "info@cert.vde.com",
"published": "2023-10-16T09:15:11.830",
"lastModified": "2023-10-16T09:15:11.830",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5421",
"sourceIdentifier": "security@otrs.com",
"published": "2023-10-16T09:15:11.940",
"lastModified": "2023-10-16T09:15:11.940",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5422",
"sourceIdentifier": "security@otrs.com",
"published": "2023-10-16T09:15:12.013",
"lastModified": "2023-10-16T09:15:12.013",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5585",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-15T00:15:10.363",
"lastModified": "2023-10-15T00:15:10.363",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5586",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-10-15T01:15:09.100",
"lastModified": "2023-10-15T01:15:09.100",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5587",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-15T22:15:15.583",
"lastModified": "2023-10-15T22:15:15.583",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5588",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-15T22:15:15.703",
"lastModified": "2023-10-15T22:15:15.703",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5589",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-15T23:15:44.777",
"lastModified": "2023-10-15T23:15:44.777",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5590",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-10-15T23:15:44.857",
"lastModified": "2023-10-15T23:15:44.857",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5591",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-10-16T01:15:09.857",
"lastModified": "2023-10-16T01:15:09.857",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5595",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-10-16T09:15:12.090",
"lastModified": "2023-10-16T09:15:12.090",
"vulnStatus": "Received",
"lastModified": "2023-10-16T11:58:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-10-16T10:00:24.980220+00:00
2023-10-16T12:00:25.179262+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-10-16T09:15:12.090000+00:00
2023-10-16T11:58:00.980000+00:00
```
### Last Data Feed Release
@ -29,45 +29,63 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
227880
227899
```
### CVEs added in the last Commit
Recently added CVEs: `26`
Recently added CVEs: `19`
* [CVE-2023-38059](CVE-2023/CVE-2023-380xx/CVE-2023-38059.json) (`2023-10-16T09:15:10.243`)
* [CVE-2023-3392](CVE-2023/CVE-2023-33xx/CVE-2023-3392.json) (`2023-10-16T09:15:10.337`)
* [CVE-2023-43666](CVE-2023/CVE-2023-436xx/CVE-2023-43666.json) (`2023-10-16T09:15:10.417`)
* [CVE-2023-43667](CVE-2023/CVE-2023-436xx/CVE-2023-43667.json) (`2023-10-16T09:15:10.500`)
* [CVE-2023-43668](CVE-2023/CVE-2023-436xx/CVE-2023-43668.json) (`2023-10-16T09:15:10.573`)
* [CVE-2023-45273](CVE-2023/CVE-2023-452xx/CVE-2023-45273.json) (`2023-10-16T09:15:10.637`)
* [CVE-2023-45274](CVE-2023/CVE-2023-452xx/CVE-2023-45274.json) (`2023-10-16T09:15:10.723`)
* [CVE-2023-45605](CVE-2023/CVE-2023-456xx/CVE-2023-45605.json) (`2023-10-16T09:15:10.797`)
* [CVE-2023-45606](CVE-2023/CVE-2023-456xx/CVE-2023-45606.json) (`2023-10-16T09:15:10.877`)
* [CVE-2023-45629](CVE-2023/CVE-2023-456xx/CVE-2023-45629.json) (`2023-10-16T09:15:10.957`)
* [CVE-2023-45638](CVE-2023/CVE-2023-456xx/CVE-2023-45638.json) (`2023-10-16T09:15:11.040`)
* [CVE-2023-45650](CVE-2023/CVE-2023-456xx/CVE-2023-45650.json) (`2023-10-16T09:15:11.113`)
* [CVE-2023-45651](CVE-2023/CVE-2023-456xx/CVE-2023-45651.json) (`2023-10-16T09:15:11.190`)
* [CVE-2023-45653](CVE-2023/CVE-2023-456xx/CVE-2023-45653.json) (`2023-10-16T09:15:11.267`)
* [CVE-2023-45654](CVE-2023/CVE-2023-456xx/CVE-2023-45654.json) (`2023-10-16T09:15:11.340`)
* [CVE-2023-45655](CVE-2023/CVE-2023-456xx/CVE-2023-45655.json) (`2023-10-16T09:15:11.417`)
* [CVE-2023-45656](CVE-2023/CVE-2023-456xx/CVE-2023-45656.json) (`2023-10-16T09:15:11.487`)
* [CVE-2023-45757](CVE-2023/CVE-2023-457xx/CVE-2023-45757.json) (`2023-10-16T09:15:11.563`)
* [CVE-2023-4620](CVE-2023/CVE-2023-46xx/CVE-2023-4620.json) (`2023-10-16T09:15:11.627`)
* [CVE-2023-4822](CVE-2023/CVE-2023-48xx/CVE-2023-4822.json) (`2023-10-16T09:15:11.687`)
* [CVE-2023-4827](CVE-2023/CVE-2023-48xx/CVE-2023-4827.json) (`2023-10-16T09:15:11.767`)
* [CVE-2023-4834](CVE-2023/CVE-2023-48xx/CVE-2023-4834.json) (`2023-10-16T09:15:11.830`)
* [CVE-2023-5421](CVE-2023/CVE-2023-54xx/CVE-2023-5421.json) (`2023-10-16T09:15:11.940`)
* [CVE-2023-5422](CVE-2023/CVE-2023-54xx/CVE-2023-5422.json) (`2023-10-16T09:15:12.013`)
* [CVE-2023-5595](CVE-2023/CVE-2023-55xx/CVE-2023-5595.json) (`2023-10-16T09:15:12.090`)
* [CVE-2023-3991](CVE-2023/CVE-2023-39xx/CVE-2023-3991.json) (`2023-10-16T10:15:11.000`)
* [CVE-2023-45639](CVE-2023/CVE-2023-456xx/CVE-2023-45639.json) (`2023-10-16T10:15:11.093`)
* [CVE-2023-45641](CVE-2023/CVE-2023-456xx/CVE-2023-45641.json) (`2023-10-16T10:15:11.173`)
* [CVE-2023-45642](CVE-2023/CVE-2023-456xx/CVE-2023-45642.json) (`2023-10-16T10:15:11.247`)
* [CVE-2023-45643](CVE-2023/CVE-2023-456xx/CVE-2023-45643.json) (`2023-10-16T10:15:11.320`)
* [CVE-2023-45645](CVE-2023/CVE-2023-456xx/CVE-2023-45645.json) (`2023-10-16T10:15:11.393`)
* [CVE-2023-45647](CVE-2023/CVE-2023-456xx/CVE-2023-45647.json) (`2023-10-16T10:15:11.467`)
* [CVE-2023-4457](CVE-2023/CVE-2023-44xx/CVE-2023-4457.json) (`2023-10-16T10:15:12.057`)
* [CVE-2023-44229](CVE-2023/CVE-2023-442xx/CVE-2023-44229.json) (`2023-10-16T11:15:44.500`)
* [CVE-2023-44984](CVE-2023/CVE-2023-449xx/CVE-2023-44984.json) (`2023-10-16T11:15:44.580`)
* [CVE-2023-44985](CVE-2023/CVE-2023-449xx/CVE-2023-44985.json) (`2023-10-16T11:15:44.653`)
* [CVE-2023-44986](CVE-2023/CVE-2023-449xx/CVE-2023-44986.json) (`2023-10-16T11:15:44.727`)
* [CVE-2023-45748](CVE-2023/CVE-2023-457xx/CVE-2023-45748.json) (`2023-10-16T11:15:44.800`)
* [CVE-2023-45749](CVE-2023/CVE-2023-457xx/CVE-2023-45749.json) (`2023-10-16T11:15:44.870`)
* [CVE-2023-45752](CVE-2023/CVE-2023-457xx/CVE-2023-45752.json) (`2023-10-16T11:15:44.943`)
* [CVE-2023-45753](CVE-2023/CVE-2023-457xx/CVE-2023-45753.json) (`2023-10-16T11:15:45.017`)
* [CVE-2023-45763](CVE-2023/CVE-2023-457xx/CVE-2023-45763.json) (`2023-10-16T11:15:45.090`)
* [CVE-2023-45831](CVE-2023/CVE-2023-458xx/CVE-2023-45831.json) (`2023-10-16T11:15:45.163`)
* [CVE-2023-45836](CVE-2023/CVE-2023-458xx/CVE-2023-45836.json) (`2023-10-16T11:15:45.233`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `70`
* [CVE-2023-1400](CVE-2023/CVE-2023-14xx/CVE-2023-1400.json) (`2023-10-16T09:15:10.080`)
* [CVE-2023-38059](CVE-2023/CVE-2023-380xx/CVE-2023-38059.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-3392](CVE-2023/CVE-2023-33xx/CVE-2023-3392.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-43666](CVE-2023/CVE-2023-436xx/CVE-2023-43666.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-43667](CVE-2023/CVE-2023-436xx/CVE-2023-43667.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-43668](CVE-2023/CVE-2023-436xx/CVE-2023-43668.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-45273](CVE-2023/CVE-2023-452xx/CVE-2023-45273.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-45274](CVE-2023/CVE-2023-452xx/CVE-2023-45274.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-45605](CVE-2023/CVE-2023-456xx/CVE-2023-45605.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-45606](CVE-2023/CVE-2023-456xx/CVE-2023-45606.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-45629](CVE-2023/CVE-2023-456xx/CVE-2023-45629.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-45638](CVE-2023/CVE-2023-456xx/CVE-2023-45638.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-45650](CVE-2023/CVE-2023-456xx/CVE-2023-45650.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-45651](CVE-2023/CVE-2023-456xx/CVE-2023-45651.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-45653](CVE-2023/CVE-2023-456xx/CVE-2023-45653.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-45654](CVE-2023/CVE-2023-456xx/CVE-2023-45654.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-45655](CVE-2023/CVE-2023-456xx/CVE-2023-45655.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-45656](CVE-2023/CVE-2023-456xx/CVE-2023-45656.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-45757](CVE-2023/CVE-2023-457xx/CVE-2023-45757.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-4620](CVE-2023/CVE-2023-46xx/CVE-2023-4620.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-4822](CVE-2023/CVE-2023-48xx/CVE-2023-4822.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-4827](CVE-2023/CVE-2023-48xx/CVE-2023-4827.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-4834](CVE-2023/CVE-2023-48xx/CVE-2023-4834.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-5421](CVE-2023/CVE-2023-54xx/CVE-2023-5421.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-5422](CVE-2023/CVE-2023-54xx/CVE-2023-5422.json) (`2023-10-16T11:58:00.980`)
* [CVE-2023-5595](CVE-2023/CVE-2023-55xx/CVE-2023-5595.json) (`2023-10-16T11:58:00.980`)
## Download and Usage