mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2023-09-11T22:00:25.044541+00:00
This commit is contained in:
parent
187dfb668d
commit
453819be58
51
CVE-2022/CVE-2022-14xx/CVE-2022-1415.json
Normal file
51
CVE-2022/CVE-2022-14xx/CVE-2022-1415.json
Normal file
@ -0,0 +1,51 @@
|
||||
{
|
||||
"id": "CVE-2022-1415",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-09-11T21:15:41.483",
|
||||
"lastModified": "2023-09-11T21:15:41.483",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found where some utility classes in Drools core did not use proper safeguards when deserializing data. This flaw allows an authenticated attacker to construct malicious serialized objects (usually called gadgets) and achieve code execution on the server."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2022:6813",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2022-1415",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065505",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-47966",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-18T18:15:10.570",
|
||||
"lastModified": "2023-02-09T19:15:14.433",
|
||||
"lastModified": "2023-09-11T20:15:07.817",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2023-01-23",
|
||||
"cisaActionDue": "2023-02-13",
|
||||
@ -11,7 +11,7 @@
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the ManageEngine applications did not provide those protections."
|
||||
"value": "Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache Santuario xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the ManageEngine applications did not provide those protections. This affects Access Manager Plus before 4308, Active Directory 360 before 4310, ADAudit Plus before 7081, ADManager Plus before 7162, ADSelfService Plus before 6211, Analytics Plus before 5150, Application Control Plus before 10.1.2220.18, Asset Explorer before 6983, Browser Security Plus before 11.1.2238.6, Device Control Plus before 10.1.2220.18, Endpoint Central before 10.1.2228.11, Endpoint Central MSP before 10.1.2228.11, Endpoint DLP before 10.1.2137.6, Key Manager Plus before 6401, OS Deployer before 1.1.2243.1, PAM 360 before 5713, Password Manager Pro before 12124, Patch Manager Plus before 10.1.2220.18, Remote Access Plus before 10.1.2228.11, Remote Monitoring and Management (RMM) before 10.1.41. ServiceDesk Plus before 14004, ServiceDesk Plus MSP before 13001, SupportCenter Plus before 11026, and Vulnerability Manager Plus before 10.1.2220.18. Exploitation is only possible if SAML SSO has ever been configured for a product (for some products, exploitation requires that SAML SSO is currently active)."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -1018,6 +1018,14 @@
|
||||
"url": "http://packetstormsecurity.com/files/170943/Zoho-ManageEngine-Endpoint-Central-MSP-10.1.2228.10-Remote-Code-Execution.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://attackerkb.com/topics/gvs0Gv8BID/cve-2022-47966/rapid7-analysis",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://blog.viettelcybersecurity.com/saml-show-stopper/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/apache/santuario-xml-security-java/tags?after=1.4.6",
|
||||
"source": "cve@mitre.org",
|
||||
@ -1027,11 +1035,16 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://manageengine.com",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
"url": "https://github.com/horizon3ai/CVE-2022-47966",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-250a",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.horizon3.ai/manageengine-cve-2022-47966-technical-deep-dive/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.manageengine.com/security/advisory/CVE/cve-2022-47966.html",
|
||||
|
32
CVE-2023/CVE-2023-27xx/CVE-2023-2705.json
Normal file
32
CVE-2023/CVE-2023-27xx/CVE-2023-2705.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-2705",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-09-11T20:15:08.537",
|
||||
"lastModified": "2023-09-11T20:15:08.537",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The gAppointments WordPress plugin before 1.10.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against admin"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/0b3c83ad-d490-4ca3-8589-39163ea5e24b",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-31xx/CVE-2023-3169.json
Normal file
32
CVE-2023/CVE-2023-31xx/CVE-2023-3169.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-3169",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-09-11T20:15:09.713",
|
||||
"lastModified": "2023-09-11T20:15:09.713",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The tagDiv Composer WordPress plugin before 4.2, used as a companion by the Newspaper and Newsmag themes from tagDiv, does not have authorisation in a REST route and does not validate as well as escape some parameters when outputting them back, which could allow unauthenticated users to perform Stored Cross-Site Scripting attacks."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/e6d8216d-ace4-48ba-afca-74da0dc5abb5",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-31xx/CVE-2023-3170.json
Normal file
32
CVE-2023/CVE-2023-31xx/CVE-2023-3170.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-3170",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-09-11T20:15:09.883",
|
||||
"lastModified": "2023-09-11T20:15:09.883",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The tagDiv Composer WordPress plugin before 4.2, used as a companion by the Newspaper and Newsmag themes from tagDiv, does not validate and escape some settings, which could allow users with Admin privileges to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/e95ff3c6-283b-4e5e-bea0-1f1375da08da",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35658.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35658.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35658",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:41.660",
|
||||
"lastModified": "2023-09-11T21:15:41.660",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In gatt_process_prep_write_rsp of gatt_cl.cc, there is a possible privilege escalation due to a use after free. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/d03a3020de69143b1fe8129d75e55f14951dd192",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35664.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35664.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35664",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:41.727",
|
||||
"lastModified": "2023-09-11T21:15:41.727",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In convertSubgraphFromHAL of ShimConverter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/packages/modules/NeuralNetworks/+/47299fd978258e67a8eebc361cb7a4dd2936205e",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35665.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35665.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35665",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:41.787",
|
||||
"lastModified": "2023-09-11T21:15:41.787",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In multiple files, there is a possible way to import a contact from another user due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/packages/services/Telephony/+/674039e70e1c5bf29b808899ac80c709acc82290",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35666.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35666.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35666",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:41.847",
|
||||
"lastModified": "2023-09-11T21:15:41.847",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In bta_av_rc_msg of bta_av_act.cc, there is a possible use after free due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/b7ea57f620436c83a9766f928437ddadaa232e3a",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35667.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35667.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35667",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:41.903",
|
||||
"lastModified": "2023-09-11T21:15:41.903",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In updateList of NotificationAccessSettings.java, there is a possible way to hide approved notification listeners in the settings due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/packages/apps/Settings/+/d8355ac47e068ad20c6a7b1602e72f0585ec0085",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35669.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35669.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35669",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:41.960",
|
||||
"lastModified": "2023-09-11T21:15:41.960",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In checkKeyIntentParceledCorrectly of AccountManagerService.java, there is a possible way to control other running activities due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/frameworks/base/+/f810d81839af38ee121c446105ca67cb12992fc6",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35670.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35670.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35670",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:42.020",
|
||||
"lastModified": "2023-09-11T21:15:42.020",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In computeValuesFromData of FileUtils.java, there is a possible way to insert files to other apps' external private directories due to a path traversal error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/packages/providers/MediaProvider/+/db3c69afcb0a45c8aa2f333fcde36217889899fe",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35671.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35671.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35671",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:42.080",
|
||||
"lastModified": "2023-09-11T21:15:42.080",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In onHostEmulationData of HostEmulationManager.java, there is a possible way for a general purpose NFC reader to read the full card number and expiry details when the device is in locked screen mode due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/packages/apps/Nfc/+/745632835f3d97513a9c2a96e56e1dc06c4e4176",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35673.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35673.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35673",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:42.137",
|
||||
"lastModified": "2023-09-11T21:15:42.137",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In build_read_multi_rsp of gatt_sr.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/8770c07c102c7fdc74626dc717acc8f6dd1c92cc",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35674.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35674.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35674",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:42.193",
|
||||
"lastModified": "2023-09-11T21:15:42.193",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In onCreate of WindowState.java, there is a possible way to launch a background activity due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/frameworks/base/+/7428962d3b064ce1122809d87af65099d1129c9e",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35675.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35675.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35675",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:42.253",
|
||||
"lastModified": "2023-09-11T21:15:42.253",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In loadMediaResumptionControls of MediaResumeListener.kt, there is a possible way to play and listen to media files played by another user on the same device due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/frameworks/base/+/c1cf4b9746c9641190730172522324ccd5b8c914",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35676.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35676.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35676",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:42.313",
|
||||
"lastModified": "2023-09-11T21:15:42.313",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In createQuickShareAction of SaveImageInBackgroundTask.java, there is a possible way to trigger a background activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/frameworks/base/+/109e58b62dc9fedcee93983678ef9d4931e72afa",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35677.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35677.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35677",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:42.367",
|
||||
"lastModified": "2023-09-11T21:15:42.367",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In onCreate of DeviceAdminAdd.java, there is a possible way to forcibly add a device admin due to a missing permission check. This could lead to local denial of service (factory reset or continuous locking) with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/packages/apps/Settings/+/846180c19f68f6fb1b0653356401d3235fef846e",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35679.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35679.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35679",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:42.427",
|
||||
"lastModified": "2023-09-11T21:15:42.427",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In MtpPropertyValue of MtpProperty.h, there is a possible out of bounds read due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/frameworks/av/+/ea6131efa76a0b2a12724ffd157909e2c6fb4036",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35680.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35680.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35680",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:42.490",
|
||||
"lastModified": "2023-09-11T21:15:42.490",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In multiple locations, there is a possible way to import contacts belonging to other users due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/packages/services/Telephony/+/674039e70e1c5bf29b808899ac80c709acc82290",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35681.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35681.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35681",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:42.543",
|
||||
"lastModified": "2023-09-11T21:15:42.543",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In eatt_l2cap_reconfig_completed of eatt_impl.h, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/d8d95291f16a8f18f8ffbd6322c14686897c5730",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35682.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35682.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35682",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:42.597",
|
||||
"lastModified": "2023-09-11T21:15:42.597",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In hasPermissionForActivity of PackageManagerHelper.java, there is a possible way to start arbitrary components due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/packages/apps/Launcher3/+/09f8b0e52e45a0b39bab457534ba2e5ae91ffad0",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35683.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35683.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35683",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:42.660",
|
||||
"lastModified": "2023-09-11T21:15:42.660",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In bindSelection of DatabaseUtils.java, there is a possible way to access files from other applications due to SQL injection. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/packages/providers/MediaProvider/+/23d156ed1bed6d2c2b325f0be540d0afca510c49",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35684.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35684.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35684",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:42.717",
|
||||
"lastModified": "2023-09-11T21:15:42.717",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In avdt_msg_asmbl of avdt_msg.cc, there is a possible out of bounds write due to an integer overflow. This could lead to paired device escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/packages/modules/Bluetooth/+/668bbca29797728004d88db4c9b69102f3939008",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-356xx/CVE-2023-35687.json
Normal file
24
CVE-2023/CVE-2023-356xx/CVE-2023-35687.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-35687",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-09-11T21:15:42.773",
|
||||
"lastModified": "2023-09-11T21:15:42.773",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In MtpPropertyValue of MtpProperty.h, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://android.googlesource.com/platform/frameworks/av/+/ea6131efa76a0b2a12724ffd157909e2c6fb4036",
|
||||
"source": "security@android.com"
|
||||
},
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/2023-09-01",
|
||||
"source": "security@android.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-35719",
|
||||
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
|
||||
"published": "2023-09-06T05:15:42.437",
|
||||
"lastModified": "2023-09-11T17:49:21.660",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-11T20:15:08.767",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -86,6 +86,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.manageengine.com/products/self-service-password/kb/our-response-to-CVE-2023-35719.html",
|
||||
"source": "zdi-disclosures@trendmicro.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-891",
|
||||
"source": "zdi-disclosures@trendmicro.com",
|
||||
|
36
CVE-2023/CVE-2023-35xx/CVE-2023-3510.json
Normal file
36
CVE-2023/CVE-2023-35xx/CVE-2023-3510.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2023-3510",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-09-11T20:15:10.040",
|
||||
"lastModified": "2023-09-11T20:15:10.040",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The FTP Access WordPress plugin through 1.0 does not have authorisation and CSRF checks when updating its settings and is missing sanitisation as well as escaping in them, allowing any authenticated users, such as subscriber to update them with XSS payloads, which will be triggered when an admin will view the settings of the plugin. The attack could also be perform via CSRF against any authenticated user."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/76abf4ac-5cc1-41a0-84c3-dff42c659581",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-364xx/CVE-2023-36497.json
Normal file
55
CVE-2023/CVE-2023-364xx/CVE-2023-36497.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-36497",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2023-09-11T20:15:09.017",
|
||||
"lastModified": "2023-09-11T20:15:09.017",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dover Fueling Solutions MAGLINK LX Web Console Configuration versions 2.5.1, 2.5.2, 2.5.3, 2.6.1, 2.11, 3.0, 3.2, and 3.3 \n\ncould allow a guest user to elevate to admin privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-250-01",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-382xx/CVE-2023-38256.json
Normal file
55
CVE-2023/CVE-2023-382xx/CVE-2023-38256.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-38256",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2023-09-11T20:15:09.307",
|
||||
"lastModified": "2023-09-11T20:15:09.307",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dover Fueling Solutions MAGLINK LX Web Console Configuration versions 2.5.1, 2.5.2, 2.5.3, 2.6.1, 2.11, 3.0, 3.2, and 3.3 \n\nvulnerable to a path traversal attack, which could allow an attacker to access files stored on the system.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-250-01",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-392xx/CVE-2023-39227.json
Normal file
55
CVE-2023/CVE-2023-392xx/CVE-2023-39227.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-39227",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2023-09-11T20:15:09.493",
|
||||
"lastModified": "2023-09-11T20:15:09.493",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "?Softneta MedDream PACS\u00a0stores usernames and passwords in plaintext. The plaintext storage could be abused by attackers to leak legitimate user\u2019s credentials.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-256"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-248-01",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-401xx/CVE-2023-40150.json
Normal file
55
CVE-2023/CVE-2023-401xx/CVE-2023-40150.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-40150",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2023-09-11T20:15:10.250",
|
||||
"lastModified": "2023-09-11T20:15:10.250",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\n?The affected product does not perform an authentication check and performs some dangerous functionality, which could result in unauthenticated remote code execution.0"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-749"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-248-01",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-409xx/CVE-2023-40944.json
Normal file
20
CVE-2023/CVE-2023-409xx/CVE-2023-40944.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-40944",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-11T20:15:10.487",
|
||||
"lastModified": "2023-09-11T20:15:10.487",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Schoolmate 1.3 is vulnerable to SQL Injection in the variable $schoolname from Database at ~\\header.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/KLSEHB/vulnerability-report/blob/main/Schoolmate_CVE-2023-40944",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-409xx/CVE-2023-40945.json
Normal file
20
CVE-2023/CVE-2023-409xx/CVE-2023-40945.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-40945",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-11T20:15:10.687",
|
||||
"lastModified": "2023-09-11T20:15:10.687",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sourcecodester Doctor Appointment System 1.0 is vulnerable to SQL Injection in the variable $userid at doctors\\myDetails.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/KLSEHB/vulnerability-report/blob/main/Doctormms_CVE-2023-40945",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-409xx/CVE-2023-40946.json
Normal file
20
CVE-2023/CVE-2023-409xx/CVE-2023-40946.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-40946",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-11T20:15:10.770",
|
||||
"lastModified": "2023-09-11T20:15:10.770",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Schoolmate 1.3 is vulnerable to SQL Injection in the variable $username from SESSION in ValidateLogin.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/KLSEHB/vulnerability-report/blob/main/Schoolmate_CVE-2023-40946",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-40xx/CVE-2023-4022.json
Normal file
32
CVE-2023/CVE-2023-40xx/CVE-2023-4022.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-4022",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-09-11T20:15:11.240",
|
||||
"lastModified": "2023-09-11T20:15:11.240",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Herd Effects WordPress plugin before 5.2.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/c4ac0b19-58b1-4620-b3b7-fbe6dd6c8dd5",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-40xx/CVE-2023-4060.json
Normal file
32
CVE-2023/CVE-2023-40xx/CVE-2023-4060.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-4060",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-09-11T20:15:11.483",
|
||||
"lastModified": "2023-09-11T20:15:11.483",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WP Adminify WordPress plugin before 3.1.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/88745c9b-1c20-4004-89f6-d9ee223651f2",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2023/CVE-2023-413xx/CVE-2023-41336.json
Normal file
67
CVE-2023/CVE-2023-413xx/CVE-2023-41336.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2023-41336",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-09-11T20:15:10.983",
|
||||
"lastModified": "2023-09-11T20:15:10.983",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "ux-autocomplete is a JavaScript Autocomplete functionality for Symfony. Under certain circumstances, an attacker could successfully submit an entity id for an `EntityType` that is *not* part of the valid choices. The problem has been fixed in `symfony/ux-autocomplete` version 2.11.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/ux-autocomplete/CVE-2023-41336.yaml",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/symfony/ux-autocomplete/commit/fabcb2eee14b9e84a45b276711853a560b5d770c",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/symfony/ux-autocomplete/security/advisories/GHSA-4cpv-669c-r79x",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://symfony.com/bundles/ux-autocomplete/current/index.html#usage-in-a-form-with-ajax",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,83 @@
|
||||
"id": "CVE-2023-41932",
|
||||
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
|
||||
"published": "2023-09-06T13:15:09.770",
|
||||
"lastModified": "2023-09-07T01:10:21.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-09-11T20:07:12.583",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and earlier does not restrict 'timestamp' query parameters in multiple endpoints, allowing attackers with to delete attacker-specified directories on the Jenkins controller file system as long as they contain a file called 'history.xml'."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-611"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jenkins:job_configuration_history:*:*:*:*:*:jenkins:*:*",
|
||||
"versionEndIncluding": "1227.v7a_79fc4dc01f",
|
||||
"matchCriteriaId": "DCA428E1-B407-4F61-AB8B-B24D902C4A8D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/09/06/9",
|
||||
"source": "jenkinsci-cert@googlegroups.com"
|
||||
"source": "jenkinsci-cert@googlegroups.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3235",
|
||||
"source": "jenkinsci-cert@googlegroups.com"
|
||||
"source": "jenkinsci-cert@googlegroups.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,83 @@
|
||||
"id": "CVE-2023-41933",
|
||||
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
|
||||
"published": "2023-09-06T13:15:10.000",
|
||||
"lastModified": "2023-09-07T01:10:21.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-09-11T20:33:28.030",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-611"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jenkins:job_configuration_history:*:*:*:*:*:jenkins:*:*",
|
||||
"versionEndIncluding": "1229.v3039470161a_d",
|
||||
"matchCriteriaId": "6D443D65-29A1-4D36-BD9D-61E22A570497"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/09/06/9",
|
||||
"source": "jenkinsci-cert@googlegroups.com"
|
||||
"source": "jenkinsci-cert@googlegroups.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3235",
|
||||
"source": "jenkinsci-cert@googlegroups.com"
|
||||
"source": "jenkinsci-cert@googlegroups.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-42xx/CVE-2023-4270.json
Normal file
32
CVE-2023/CVE-2023-42xx/CVE-2023-4270.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-4270",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-09-11T20:15:11.593",
|
||||
"lastModified": "2023-09-11T20:15:11.593",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Min Max Control WordPress plugin before 4.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/04560bf1-676b-46fb-9344-4150862f2686",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-42xx/CVE-2023-4278.json
Normal file
32
CVE-2023/CVE-2023-42xx/CVE-2023-4278.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-4278",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-09-11T20:15:11.813",
|
||||
"lastModified": "2023-09-11T20:15:11.813",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The MasterStudy LMS WordPress Plugin WordPress plugin before 3.0.18 does not have proper checks in place during registration allowing anyone to register on the site as an instructor. They can then add courses and/or posts."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/cb3173ec-9891-4bd8-9d05-24fe805b5235",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-42xx/CVE-2023-4294.json
Normal file
32
CVE-2023/CVE-2023-42xx/CVE-2023-4294.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-4294",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-09-11T20:15:11.973",
|
||||
"lastModified": "2023-09-11T20:15:11.973",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The URL Shortify WordPress plugin before 1.7.6 does not properly escape the value of the referer header, thus allowing an unauthenticated attacker to inject malicious javascript that will trigger in the plugins admin panel with statistics of the created short link."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/1fc71fc7-861a-46cc-a147-1c7ece9a7776",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-43xx/CVE-2023-4307.json
Normal file
32
CVE-2023/CVE-2023-43xx/CVE-2023-4307.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-4307",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-09-11T20:15:12.117",
|
||||
"lastModified": "2023-09-11T20:15:12.117",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Lock User Account WordPress plugin through 1.0.3 does not have CSRF check when bulk locking and unlocking accounts, which could allow attackers to make logged in admins lock and unlock arbitrary users via a CSRF attack"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/06f7aa45-b5d0-4afb-95cc-8f1c82f6f8b3",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-43xx/CVE-2023-4314.json
Normal file
32
CVE-2023/CVE-2023-43xx/CVE-2023-4314.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-4314",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-09-11T20:15:12.310",
|
||||
"lastModified": "2023-09-11T20:15:12.310",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The wpDataTables WordPress plugin before 2.1.66 does not validate the \"Serialized PHP array\" input data before deserializing the data. This allows admins to deserialize arbitrary data which may lead to remote code execution if a suitable gadget chain is present on the server. This is impactful in environments where admin users should not be allowed to execute arbitrary code, such as multisite."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-502"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/1ab192d7-72ac-4f12-8a51-f28ee4db91bc",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-43xx/CVE-2023-4318.json
Normal file
32
CVE-2023/CVE-2023-43xx/CVE-2023-4318.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-4318",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-09-11T20:15:12.463",
|
||||
"lastModified": "2023-09-11T20:15:12.463",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Herd Effects WordPress plugin before 5.2.4 does not have CSRF when deleting its items, which could allow attackers to make logged in admins delete arbitrary effects via a CSRF attack"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/93b40030-3706-4063-bf59-4ec983afdbb6",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-48xx/CVE-2023-4897.json
Normal file
59
CVE-2023/CVE-2023-48xx/CVE-2023-4897.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-4897",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2023-09-11T21:15:42.870",
|
||||
"lastModified": "2023-09-11T21:15:42.870",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Relative Path Traversal in GitHub repository mintplex-labs/anything-llm prior to 0.0.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 5.8
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-23"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/mintplex-labs/anything-llm/commit/3c88aec034934bcbad30c5ef1cab62cbbdb98e64",
|
||||
"source": "security@huntr.dev"
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.dev/bounties/0631af48-84a3-4019-85db-f0f8b12cb0ab",
|
||||
"source": "security@huntr.dev"
|
||||
}
|
||||
]
|
||||
}
|
85
README.md
85
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-09-11T20:00:25.410243+00:00
|
||||
2023-09-11T22:00:25.044541+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-09-11T19:55:42.340000+00:00
|
||||
2023-09-11T21:15:42.870000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,65 +29,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
224633
|
||||
224675
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `21`
|
||||
Recently added CVEs: `42`
|
||||
|
||||
* [CVE-2020-19318](CVE-2020/CVE-2020-193xx/CVE-2020-19318.json) (`2023-09-11T18:15:09.107`)
|
||||
* [CVE-2020-19319](CVE-2020/CVE-2020-193xx/CVE-2020-19319.json) (`2023-09-11T19:15:41.250`)
|
||||
* [CVE-2020-19320](CVE-2020/CVE-2020-193xx/CVE-2020-19320.json) (`2023-09-11T19:15:41.367`)
|
||||
* [CVE-2020-19323](CVE-2020/CVE-2020-193xx/CVE-2020-19323.json) (`2023-09-11T19:15:41.437`)
|
||||
* [CVE-2020-19559](CVE-2020/CVE-2020-195xx/CVE-2020-19559.json) (`2023-09-11T19:15:41.500`)
|
||||
* [CVE-2023-39067](CVE-2023/CVE-2023-390xx/CVE-2023-39067.json) (`2023-09-11T18:15:10.223`)
|
||||
* [CVE-2023-41593](CVE-2023/CVE-2023-415xx/CVE-2023-41593.json) (`2023-09-11T18:15:10.767`)
|
||||
* [CVE-2023-41609](CVE-2023/CVE-2023-416xx/CVE-2023-41609.json) (`2023-09-11T18:15:10.993`)
|
||||
* [CVE-2023-31067](CVE-2023/CVE-2023-310xx/CVE-2023-31067.json) (`2023-09-11T19:15:41.873`)
|
||||
* [CVE-2023-31068](CVE-2023/CVE-2023-310xx/CVE-2023-31068.json) (`2023-09-11T19:15:41.927`)
|
||||
* [CVE-2023-31069](CVE-2023/CVE-2023-310xx/CVE-2023-31069.json) (`2023-09-11T19:15:41.983`)
|
||||
* [CVE-2023-31468](CVE-2023/CVE-2023-314xx/CVE-2023-31468.json) (`2023-09-11T19:15:42.173`)
|
||||
* [CVE-2023-38743](CVE-2023/CVE-2023-387xx/CVE-2023-38743.json) (`2023-09-11T19:15:42.890`)
|
||||
* [CVE-2023-38829](CVE-2023/CVE-2023-388xx/CVE-2023-38829.json) (`2023-09-11T19:15:42.957`)
|
||||
* [CVE-2023-39063](CVE-2023/CVE-2023-390xx/CVE-2023-39063.json) (`2023-09-11T19:15:43.013`)
|
||||
* [CVE-2023-39068](CVE-2023/CVE-2023-390xx/CVE-2023-39068.json) (`2023-09-11T19:15:43.070`)
|
||||
* [CVE-2023-39070](CVE-2023/CVE-2023-390xx/CVE-2023-39070.json) (`2023-09-11T19:15:43.127`)
|
||||
* [CVE-2023-39780](CVE-2023/CVE-2023-397xx/CVE-2023-39780.json) (`2023-09-11T19:15:43.190`)
|
||||
* [CVE-2023-40032](CVE-2023/CVE-2023-400xx/CVE-2023-40032.json) (`2023-09-11T19:15:43.603`)
|
||||
* [CVE-2023-41103](CVE-2023/CVE-2023-411xx/CVE-2023-41103.json) (`2023-09-11T19:15:43.917`)
|
||||
* [CVE-2023-41256](CVE-2023/CVE-2023-412xx/CVE-2023-41256.json) (`2023-09-11T19:15:43.987`)
|
||||
* [CVE-2023-4294](CVE-2023/CVE-2023-42xx/CVE-2023-4294.json) (`2023-09-11T20:15:11.973`)
|
||||
* [CVE-2023-4307](CVE-2023/CVE-2023-43xx/CVE-2023-4307.json) (`2023-09-11T20:15:12.117`)
|
||||
* [CVE-2023-4314](CVE-2023/CVE-2023-43xx/CVE-2023-4314.json) (`2023-09-11T20:15:12.310`)
|
||||
* [CVE-2023-4318](CVE-2023/CVE-2023-43xx/CVE-2023-4318.json) (`2023-09-11T20:15:12.463`)
|
||||
* [CVE-2023-35658](CVE-2023/CVE-2023-356xx/CVE-2023-35658.json) (`2023-09-11T21:15:41.660`)
|
||||
* [CVE-2023-35664](CVE-2023/CVE-2023-356xx/CVE-2023-35664.json) (`2023-09-11T21:15:41.727`)
|
||||
* [CVE-2023-35665](CVE-2023/CVE-2023-356xx/CVE-2023-35665.json) (`2023-09-11T21:15:41.787`)
|
||||
* [CVE-2023-35666](CVE-2023/CVE-2023-356xx/CVE-2023-35666.json) (`2023-09-11T21:15:41.847`)
|
||||
* [CVE-2023-35667](CVE-2023/CVE-2023-356xx/CVE-2023-35667.json) (`2023-09-11T21:15:41.903`)
|
||||
* [CVE-2023-35669](CVE-2023/CVE-2023-356xx/CVE-2023-35669.json) (`2023-09-11T21:15:41.960`)
|
||||
* [CVE-2023-35670](CVE-2023/CVE-2023-356xx/CVE-2023-35670.json) (`2023-09-11T21:15:42.020`)
|
||||
* [CVE-2023-35671](CVE-2023/CVE-2023-356xx/CVE-2023-35671.json) (`2023-09-11T21:15:42.080`)
|
||||
* [CVE-2023-35673](CVE-2023/CVE-2023-356xx/CVE-2023-35673.json) (`2023-09-11T21:15:42.137`)
|
||||
* [CVE-2023-35674](CVE-2023/CVE-2023-356xx/CVE-2023-35674.json) (`2023-09-11T21:15:42.193`)
|
||||
* [CVE-2023-35675](CVE-2023/CVE-2023-356xx/CVE-2023-35675.json) (`2023-09-11T21:15:42.253`)
|
||||
* [CVE-2023-35676](CVE-2023/CVE-2023-356xx/CVE-2023-35676.json) (`2023-09-11T21:15:42.313`)
|
||||
* [CVE-2023-35677](CVE-2023/CVE-2023-356xx/CVE-2023-35677.json) (`2023-09-11T21:15:42.367`)
|
||||
* [CVE-2023-35679](CVE-2023/CVE-2023-356xx/CVE-2023-35679.json) (`2023-09-11T21:15:42.427`)
|
||||
* [CVE-2023-35680](CVE-2023/CVE-2023-356xx/CVE-2023-35680.json) (`2023-09-11T21:15:42.490`)
|
||||
* [CVE-2023-35681](CVE-2023/CVE-2023-356xx/CVE-2023-35681.json) (`2023-09-11T21:15:42.543`)
|
||||
* [CVE-2023-35682](CVE-2023/CVE-2023-356xx/CVE-2023-35682.json) (`2023-09-11T21:15:42.597`)
|
||||
* [CVE-2023-35683](CVE-2023/CVE-2023-356xx/CVE-2023-35683.json) (`2023-09-11T21:15:42.660`)
|
||||
* [CVE-2023-35684](CVE-2023/CVE-2023-356xx/CVE-2023-35684.json) (`2023-09-11T21:15:42.717`)
|
||||
* [CVE-2023-35687](CVE-2023/CVE-2023-356xx/CVE-2023-35687.json) (`2023-09-11T21:15:42.773`)
|
||||
* [CVE-2023-4897](CVE-2023/CVE-2023-48xx/CVE-2023-4897.json) (`2023-09-11T21:15:42.870`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `70`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
* [CVE-2023-32163](CVE-2023/CVE-2023-321xx/CVE-2023-32163.json) (`2023-09-11T18:52:49.417`)
|
||||
* [CVE-2023-41508](CVE-2023/CVE-2023-415xx/CVE-2023-41508.json) (`2023-09-11T18:53:12.833`)
|
||||
* [CVE-2023-32162](CVE-2023/CVE-2023-321xx/CVE-2023-32162.json) (`2023-09-11T18:53:22.077`)
|
||||
* [CVE-2023-29198](CVE-2023/CVE-2023-291xx/CVE-2023-29198.json) (`2023-09-11T18:58:07.770`)
|
||||
* [CVE-2023-4310](CVE-2023/CVE-2023-43xx/CVE-2023-4310.json) (`2023-09-11T19:01:47.590`)
|
||||
* [CVE-2023-23623](CVE-2023/CVE-2023-236xx/CVE-2023-23623.json) (`2023-09-11T19:02:53.833`)
|
||||
* [CVE-2023-30718](CVE-2023/CVE-2023-307xx/CVE-2023-30718.json) (`2023-09-11T19:05:24.947`)
|
||||
* [CVE-2023-41947](CVE-2023/CVE-2023-419xx/CVE-2023-41947.json) (`2023-09-11T19:06:49.680`)
|
||||
* [CVE-2023-41946](CVE-2023/CVE-2023-419xx/CVE-2023-41946.json) (`2023-09-11T19:07:01.407`)
|
||||
* [CVE-2023-41945](CVE-2023/CVE-2023-419xx/CVE-2023-41945.json) (`2023-09-11T19:07:22.307`)
|
||||
* [CVE-2023-32559](CVE-2023/CVE-2023-325xx/CVE-2023-32559.json) (`2023-09-11T19:11:58.063`)
|
||||
* [CVE-2023-31248](CVE-2023/CVE-2023-312xx/CVE-2023-31248.json) (`2023-09-11T19:15:42.037`)
|
||||
* [CVE-2023-32629](CVE-2023/CVE-2023-326xx/CVE-2023-32629.json) (`2023-09-11T19:15:42.233`)
|
||||
* [CVE-2023-32707](CVE-2023/CVE-2023-327xx/CVE-2023-32707.json) (`2023-09-11T19:15:42.337`)
|
||||
* [CVE-2023-35001](CVE-2023/CVE-2023-350xx/CVE-2023-35001.json) (`2023-09-11T19:15:42.447`)
|
||||
* [CVE-2023-35785](CVE-2023/CVE-2023-357xx/CVE-2023-35785.json) (`2023-09-11T19:15:42.563`)
|
||||
* [CVE-2023-35788](CVE-2023/CVE-2023-357xx/CVE-2023-35788.json) (`2023-09-11T19:15:42.757`)
|
||||
* [CVE-2023-3090](CVE-2023/CVE-2023-30xx/CVE-2023-3090.json) (`2023-09-11T19:15:43.253`)
|
||||
* [CVE-2023-3389](CVE-2023/CVE-2023-33xx/CVE-2023-3389.json) (`2023-09-11T19:15:43.383`)
|
||||
* [CVE-2023-3390](CVE-2023/CVE-2023-33xx/CVE-2023-3390.json) (`2023-09-11T19:15:43.490`)
|
||||
* [CVE-2023-41064](CVE-2023/CVE-2023-410xx/CVE-2023-41064.json) (`2023-09-11T19:15:43.720`)
|
||||
* [CVE-2023-4597](CVE-2023/CVE-2023-45xx/CVE-2023-4597.json) (`2023-09-11T19:15:44.123`)
|
||||
* [CVE-2023-4807](CVE-2023/CVE-2023-48xx/CVE-2023-4807.json) (`2023-09-11T19:15:44.617`)
|
||||
* [CVE-2023-41930](CVE-2023/CVE-2023-419xx/CVE-2023-41930.json) (`2023-09-11T19:23:34.093`)
|
||||
* [CVE-2023-41931](CVE-2023/CVE-2023-419xx/CVE-2023-41931.json) (`2023-09-11T19:55:42.340`)
|
||||
* [CVE-2022-47966](CVE-2022/CVE-2022-479xx/CVE-2022-47966.json) (`2023-09-11T20:15:07.817`)
|
||||
* [CVE-2023-41932](CVE-2023/CVE-2023-419xx/CVE-2023-41932.json) (`2023-09-11T20:07:12.583`)
|
||||
* [CVE-2023-35719](CVE-2023/CVE-2023-357xx/CVE-2023-35719.json) (`2023-09-11T20:15:08.767`)
|
||||
* [CVE-2023-41933](CVE-2023/CVE-2023-419xx/CVE-2023-41933.json) (`2023-09-11T20:33:28.030`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user