Auto-Update: 2023-05-06T08:00:25.408418+00:00

This commit is contained in:
René Helmke 2023-05-06 10:00:28 +02:00
parent 9a5dde0678
commit 386997c265
3 changed files with 117 additions and 51 deletions

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-26517",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-05-06T07:15:43.443",
"lastModified": "2023-05-06T07:15:43.443",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jeff Starr Dashboard Widgets Suite plugin <=\u00a03.2.1 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/dashboard-widgets-suite/wordpress-dashboard-widgets-suite-plugin-3-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-26519",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-05-06T07:15:43.640",
"lastModified": "2023-05-06T07:15:43.640",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Alex Benfica Publish to Schedule plugin <=\u00a04.5.4 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/publish-to-schedule/wordpress-publish-to-schedule-plugin-4-5-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-05-06T04:00:24.689000+00:00
2023-05-06T08:00:25.408418+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-05-06T03:15:43.640000+00:00
2023-05-06T07:15:43.640000+00:00
```
### Last Data Feed Release
@ -29,65 +29,21 @@ Download and Changelog: [Click](releases/latest)
### Total Number of included CVEs
```plain
214178
214180
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `2`
* [CVE-2022-22313](CVE-2022/CVE-2022-223xx/CVE-2022-22313.json) (`2023-05-06T02:15:12.490`)
* [CVE-2022-43877](CVE-2022/CVE-2022-438xx/CVE-2022-43877.json) (`2023-05-06T03:15:08.950`)
* [CVE-2023-24957](CVE-2023/CVE-2023-249xx/CVE-2023-24957.json) (`2023-05-06T03:15:09.027`)
* [CVE-2023-26517](CVE-2023/CVE-2023-265xx/CVE-2023-26517.json) (`2023-05-06T07:15:43.443`)
* [CVE-2023-26519](CVE-2023/CVE-2023-265xx/CVE-2023-26519.json) (`2023-05-06T07:15:43.640`)
### CVEs modified in the last Commit
Recently modified CVEs: `43`
Recently modified CVEs: `0`
* [CVE-2015-10104](CVE-2015/CVE-2015-101xx/CVE-2015-10104.json) (`2023-05-06T03:06:43.207`)
* [CVE-2015-10105](CVE-2015/CVE-2015-101xx/CVE-2015-10105.json) (`2023-05-06T03:15:43.640`)
* [CVE-2022-35898](CVE-2022/CVE-2022-358xx/CVE-2022-35898.json) (`2023-05-06T03:10:30.590`)
* [CVE-2022-46852](CVE-2022/CVE-2022-468xx/CVE-2022-46852.json) (`2023-05-06T03:03:38.897`)
* [CVE-2023-2197](CVE-2023/CVE-2023-21xx/CVE-2023-2197.json) (`2023-05-06T03:12:45.393`)
* [CVE-2023-2235](CVE-2023/CVE-2023-22xx/CVE-2023-2235.json) (`2023-05-06T03:05:04.167`)
* [CVE-2023-2236](CVE-2023/CVE-2023-22xx/CVE-2023-2236.json) (`2023-05-06T03:13:29.040`)
* [CVE-2023-2248](CVE-2023/CVE-2023-22xx/CVE-2023-2248.json) (`2023-05-06T03:13:18.127`)
* [CVE-2023-22683](CVE-2023/CVE-2023-226xx/CVE-2023-22683.json) (`2023-05-06T03:03:07.680`)
* [CVE-2023-22713](CVE-2023/CVE-2023-227xx/CVE-2023-22713.json) (`2023-05-06T03:02:27.257`)
* [CVE-2023-22919](CVE-2023/CVE-2023-229xx/CVE-2023-22919.json) (`2023-05-06T03:03:59.620`)
* [CVE-2023-22921](CVE-2023/CVE-2023-229xx/CVE-2023-22921.json) (`2023-05-06T03:04:28.473`)
* [CVE-2023-22922](CVE-2023/CVE-2023-229xx/CVE-2023-22922.json) (`2023-05-06T03:04:36.773`)
* [CVE-2023-22923](CVE-2023/CVE-2023-229xx/CVE-2023-22923.json) (`2023-05-06T03:11:57.477`)
* [CVE-2023-22924](CVE-2023/CVE-2023-229xx/CVE-2023-22924.json) (`2023-05-06T03:10:21.380`)
* [CVE-2023-23708](CVE-2023/CVE-2023-237xx/CVE-2023-23708.json) (`2023-05-06T03:02:49.027`)
* [CVE-2023-23785](CVE-2023/CVE-2023-237xx/CVE-2023-23785.json) (`2023-05-06T03:03:45.973`)
* [CVE-2023-23820](CVE-2023/CVE-2023-238xx/CVE-2023-23820.json) (`2023-05-06T03:02:59.570`)
* [CVE-2023-23874](CVE-2023/CVE-2023-238xx/CVE-2023-23874.json) (`2023-05-06T03:03:18.180`)
* [CVE-2023-23876](CVE-2023/CVE-2023-238xx/CVE-2023-23876.json) (`2023-05-06T03:03:25.793`)
* [CVE-2023-2424](CVE-2023/CVE-2023-24xx/CVE-2023-2424.json) (`2023-05-06T03:13:46.013`)
* [CVE-2023-2425](CVE-2023/CVE-2023-24xx/CVE-2023-2425.json) (`2023-05-06T03:07:58.170`)
* [CVE-2023-2428](CVE-2023/CVE-2023-24xx/CVE-2023-2428.json) (`2023-05-06T03:06:54.833`)
* [CVE-2023-2429](CVE-2023/CVE-2023-24xx/CVE-2023-2429.json) (`2023-05-06T03:06:49.023`)
* [CVE-2023-25783](CVE-2023/CVE-2023-257xx/CVE-2023-25783.json) (`2023-05-06T03:08:05.243`)
* [CVE-2023-25784](CVE-2023/CVE-2023-257xx/CVE-2023-25784.json) (`2023-05-06T03:11:33.207`)
* [CVE-2023-25786](CVE-2023/CVE-2023-257xx/CVE-2023-25786.json) (`2023-05-06T03:11:42.280`)
* [CVE-2023-25789](CVE-2023/CVE-2023-257xx/CVE-2023-25789.json) (`2023-05-06T03:02:18.220`)
* [CVE-2023-25796](CVE-2023/CVE-2023-257xx/CVE-2023-25796.json) (`2023-05-06T03:02:34.490`)
* [CVE-2023-25798](CVE-2023/CVE-2023-257xx/CVE-2023-25798.json) (`2023-05-06T03:02:41.023`)
* [CVE-2023-25979](CVE-2023/CVE-2023-259xx/CVE-2023-25979.json) (`2023-05-06T03:03:32.107`)
* [CVE-2023-26987](CVE-2023/CVE-2023-269xx/CVE-2023-26987.json) (`2023-05-06T03:10:43.743`)
* [CVE-2023-27035](CVE-2023/CVE-2023-270xx/CVE-2023-27035.json) (`2023-05-06T03:14:19.277`)
* [CVE-2023-27108](CVE-2023/CVE-2023-271xx/CVE-2023-27108.json) (`2023-05-06T03:14:26.930`)
* [CVE-2023-29635](CVE-2023/CVE-2023-296xx/CVE-2023-29635.json) (`2023-05-06T03:07:22.433`)
* [CVE-2023-29636](CVE-2023/CVE-2023-296xx/CVE-2023-29636.json) (`2023-05-06T03:07:05.350`)
* [CVE-2023-29637](CVE-2023/CVE-2023-296xx/CVE-2023-29637.json) (`2023-05-06T03:07:51.693`)
* [CVE-2023-29639](CVE-2023/CVE-2023-296xx/CVE-2023-29639.json) (`2023-05-06T03:10:04.957`)
* [CVE-2023-29641](CVE-2023/CVE-2023-296xx/CVE-2023-29641.json) (`2023-05-06T03:09:52.627`)
* [CVE-2023-29643](CVE-2023/CVE-2023-296xx/CVE-2023-29643.json) (`2023-05-06T03:08:55.093`)
* [CVE-2023-29659](CVE-2023/CVE-2023-296xx/CVE-2023-29659.json) (`2023-05-06T03:15:09.150`)
* [CVE-2023-30061](CVE-2023/CVE-2023-300xx/CVE-2023-30061.json) (`2023-05-06T03:10:56.860`)
* [CVE-2023-30063](CVE-2023/CVE-2023-300xx/CVE-2023-30063.json) (`2023-05-06T03:11:15.520`)
## Download and Usage