mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-09-17 18:45:49 +00:00
Auto-Update: 2023-05-09T16:00:24.209166+00:00
This commit is contained in:
parent
c24c0c73f0
commit
464ea60bab
91
CVE-2022/CVE-2022-252xx/CVE-2022-25275.json
Normal file
91
CVE-2022/CVE-2022-252xx/CVE-2022-25275.json
Normal file
@ -0,0 +1,91 @@
|
||||
{
|
||||
"id": "CVE-2022-25275",
|
||||
"sourceIdentifier": "mlhess@drupal.org",
|
||||
"published": "2023-04-26T14:15:09.347",
|
||||
"lastModified": "2023-05-09T14:36:16.707",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In some situations, the Image module does not correctly check access to image files not stored in the standard public files directory when generating derivative images using the image styles system. Access to a non-public file is checked only if it is stored in the \"private\" file system. However, some contributed modules provide additional file systems, or schemes, which may lead to this vulnerability. This vulnerability is mitigated by the fact that it only applies when the site sets (Drupal 9) $config['image.settings']['allow_insecure_derivatives'] or (Drupal 7) $conf['image_allow_insecure_derivatives'] to TRUE. The recommended and default setting is FALSE, and Drupal core does not provide a way to change that in the admin UI. Some sites may require configuration changes following this security release. Review the release notes for your Drupal version if you have issues accessing files or image styles after updating."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.0",
|
||||
"versionEndExcluding": "7.91",
|
||||
"matchCriteriaId": "F2B3540E-60F5-4BCF-891D-BAD6CAD1E068"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "8.0.0",
|
||||
"versionEndExcluding": "9.3.19",
|
||||
"matchCriteriaId": "5C7F59B6-66D0-4A58-B240-25C001836889"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.4.0",
|
||||
"versionEndExcluding": "9.4.3",
|
||||
"matchCriteriaId": "14FEC723-33EE-4E64-B221-86163C584F05"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.drupal.org/sa-core-2022-012",
|
||||
"source": "mlhess@drupal.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,82 @@
|
||||
"id": "CVE-2022-31647",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-27T20:15:39.930",
|
||||
"lastModified": "2023-04-28T12:58:13.110",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-09T15:30:46.117",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Docker Desktop before 4.6.0 on Windows allows attackers to delete any file through the hyperv/destroy dockerBackendV2 API via a symlink in the DataFolder parameter, a different vulnerability than CVE-2022-26659."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-59"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:docker:desktop:*:*:*:*:windows:*:*:*",
|
||||
"versionEndExcluding": "4.6.0",
|
||||
"matchCriteriaId": "D0374A4A-5949-461F-B1B5-C8A46DFD3FC8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.docker.com/desktop/release-notes/#docker-desktop-460",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.cyberark.com/resources/threat-research-blog/breaking-docker-named-pipes-systematically-docker-desktop-privilege-escalation-part-2",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,82 @@
|
||||
"id": "CVE-2022-34292",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-27T20:15:40.070",
|
||||
"lastModified": "2023-04-28T12:58:13.110",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-09T15:30:53.150",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Docker Desktop for Windows before 4.6.0 allows attackers to overwrite any file through a symlink attack on the hyperv/create dockerBackendV2 API by controlling the DataFolder parameter for DockerDesktop.vhdx, a similar issue to CVE-2022-31647."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-59"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:docker:desktop:*:*:*:*:windows:*:*:*",
|
||||
"versionEndExcluding": "4.6.0",
|
||||
"matchCriteriaId": "D0374A4A-5949-461F-B1B5-C8A46DFD3FC8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.docker.com/desktop/release-notes/#docker-desktop-460",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.cyberark.com/resources/threat-research-blog/breaking-docker-named-pipes-systematically-docker-desktop-privilege-escalation-part-2",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,82 @@
|
||||
"id": "CVE-2022-37326",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-27T20:15:40.113",
|
||||
"lastModified": "2023-04-28T12:58:13.110",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-09T15:13:27.597",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Docker Desktop for Windows before 4.6.0 allows attackers to delete (or create) any file through the dockerBackendV2 windowscontainers/start API by controlling the pidfile field inside the DaemonJSON field in the WindowsContainerStartRequest class. This can indirectly lead to privilege escalation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:docker:desktop:*:*:*:*:windows:*:*:*",
|
||||
"versionEndExcluding": "4.6.0",
|
||||
"matchCriteriaId": "D0374A4A-5949-461F-B1B5-C8A46DFD3FC8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.docker.com/desktop/release-notes/#docker-desktop-460",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.cyberark.com/resources/threat-research-blog/breaking-docker-named-pipes-systematically-docker-desktop-privilege-escalation-part-2",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,86 @@
|
||||
"id": "CVE-2022-38730",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-27T20:15:40.153",
|
||||
"lastModified": "2023-04-28T12:58:13.110",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-09T15:05:26.080",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Docker Desktop for Windows before 4.6 allows attackers to overwrite any file through the windowscontainers/start dockerBackendV2 API by controlling the data-root field inside the DaemonJSON field in the WindowsContainerStartRequest class. This allows exploiting a symlink vulnerability in ..\\dataRoot\\network\\files\\local-kv.db because of a TOCTOU race condition."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-367"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-59"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:docker:desktop:*:*:*:*:windows:*:*:*",
|
||||
"versionEndExcluding": "4.6.0",
|
||||
"matchCriteriaId": "D0374A4A-5949-461F-B1B5-C8A46DFD3FC8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.docker.com/desktop/release-notes/#docker-desktop-460",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.cyberark.com/resources/threat-research-blog/breaking-docker-named-pipes-systematically-docker-desktop-privilege-escalation-part-2",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-46822",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-05-09T13:15:16.187",
|
||||
"lastModified": "2023-05-09T13:15:16.187",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-46844",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-05-09T13:15:16.253",
|
||||
"lastModified": "2023-05-09T13:15:16.253",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-46858",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-05-09T13:15:16.323",
|
||||
"lastModified": "2023-05-09T13:15:16.323",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-46864",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-05-09T13:15:16.397",
|
||||
"lastModified": "2023-05-09T13:15:16.397",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-23647",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-05-09T13:15:16.467",
|
||||
"lastModified": "2023-05-09T13:15:16.467",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2594",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-05-09T13:15:17.910",
|
||||
"lastModified": "2023-05-09T13:15:17.910",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2595",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-05-09T13:15:17.980",
|
||||
"lastModified": "2023-05-09T13:15:17.980",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2596",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-05-09T13:15:18.043",
|
||||
"lastModified": "2023-05-09T13:15:18.043",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-27407",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-05-09T13:15:16.640",
|
||||
"lastModified": "2023-05-09T13:15:16.640",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-27408",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-05-09T13:15:16.727",
|
||||
"lastModified": "2023-05-09T13:15:16.727",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-27409",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-05-09T13:15:16.800",
|
||||
"lastModified": "2023-05-09T13:15:16.800",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-27410",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-05-09T13:15:16.873",
|
||||
"lastModified": "2023-05-09T13:15:16.873",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-27555",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2023-04-28T18:15:26.250",
|
||||
"lastModified": "2023-04-28T18:25:52.200",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-09T14:07:33.137",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -36,8 +56,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,14 +76,160 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "11.1",
|
||||
"versionEndExcluding": "11.1.4",
|
||||
"matchCriteriaId": "421BBE95-3D5B-421A-9DC1-8B08D019B2A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "11.5",
|
||||
"versionEndExcluding": "11.5.8",
|
||||
"matchCriteriaId": "65161064-A4A3-48E5-AC0A-388429FF2F53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:10.5:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "190AE881-F7BF-486E-BDAE-197337D70CDB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:10.5:fp1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D1BAA43-4C77-4AC7-8561-93EDE0AED000"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:10.5:fp10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F6FDF4D8-1822-43E6-AE65-3E4F8743D3A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:10.5:fp2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "87C39880-D0E9-4487-9A80-B4D1A999032F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:10.5:fp3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8842A8B6-E470-4536-AB5D-DA1C62A05F58"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:10.5:fp3a:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "92BF0482-E4FE-454E-84DD-27074097F3F3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:10.5:fp4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3705A79B-7903-4055-9CDC-55D60D2AC2E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:10.5:fp5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CBDFCE61-EE04-4901-844D-61B8966C1B81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:10.5:fp6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "53A23363-413D-4785-B8C1-9AC2F96000EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:10.5:fp7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E22D884-A33F-41D7-84CB-B6360A39863F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:10.5:fp8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DA56D35-93E9-4659-B180-2FD636A39BAB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:10.5:fp9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E7F0B02-EA0B-4BD1-AA0C-2A4735221963"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:11.1.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F91EC14-CD9A-42EB-9D81-6025A1D74749"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5D098641-0833-4718-BB6A-273E1CA0F887"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B451F96-2A58-4758-86E6-F8A030805C51"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69CBC98E-BECE-41A4-A0D9-9F3AC1602ABE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20386F14-BC32-4174-9F3A-F7406486976A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DD0DD54B-AB2E-4C56-B348-FF87C174270A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:db2:11.1.4:fp6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC14EF40-FE00-47F9-8A78-98713F903D9C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/249187",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"VDB Entry",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/6985683",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28832",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-05-09T13:15:17.373",
|
||||
"lastModified": "2023-05-09T13:15:17.373",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29103",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-05-09T13:15:17.447",
|
||||
"lastModified": "2023-05-09T13:15:17.447",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29104",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-05-09T13:15:17.547",
|
||||
"lastModified": "2023-05-09T13:15:17.547",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29105",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-05-09T13:15:17.627",
|
||||
"lastModified": "2023-05-09T13:15:17.627",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29106",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-05-09T13:15:17.703",
|
||||
"lastModified": "2023-05-09T13:15:17.703",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29107",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-05-09T13:15:17.777",
|
||||
"lastModified": "2023-05-09T13:15:17.777",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29128",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-05-09T13:15:17.843",
|
||||
"lastModified": "2023-05-09T13:15:17.843",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2023/CVE-2023-294xx/CVE-2023-29460.json
Normal file
55
CVE-2023/CVE-2023-294xx/CVE-2023-29460.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-29460",
|
||||
"sourceIdentifier": "PSIRT@rockwellautomation.com",
|
||||
"published": "2023-05-09T14:15:13.217",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An arbitrary code execution vulnerability contained in Rockwell Automation's Arena Simulation software was reported that could potentially allow a malicious user to commit unauthorized arbitrary code to the software by using a memory buffer overflow potentially\u00a0resulting in a complete loss of confidentiality, integrity, and availability.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "PSIRT@rockwellautomation.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "PSIRT@rockwellautomation.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1139391",
|
||||
"source": "PSIRT@rockwellautomation.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-294xx/CVE-2023-29461.json
Normal file
55
CVE-2023/CVE-2023-294xx/CVE-2023-29461.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-29461",
|
||||
"sourceIdentifier": "PSIRT@rockwellautomation.com",
|
||||
"published": "2023-05-09T14:15:13.283",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An arbitrary code execution vulnerability contained in Rockwell Automation's Arena Simulation software was reported that could potentially allow a malicious user to commit unauthorized arbitrary code to the software by using a memory buffer overflow in the heap. \n\n potentially\u00a0resulting in a complete loss of confidentiality, integrity, and availability.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "PSIRT@rockwellautomation.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "PSIRT@rockwellautomation.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1139391",
|
||||
"source": "PSIRT@rockwellautomation.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-294xx/CVE-2023-29462.json
Normal file
55
CVE-2023/CVE-2023-294xx/CVE-2023-29462.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-29462",
|
||||
"sourceIdentifier": "PSIRT@rockwellautomation.com",
|
||||
"published": "2023-05-09T14:15:13.343",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An arbitrary code execution vulnerability contained in Rockwell Automation's Arena Simulation software was reported that could potentially allow a malicious user to commit unauthorized arbitrary code to the software by using a memory buffer overflow in the heap. \n\n potentially\u00a0resulting in a complete loss of confidentiality, integrity, and availability.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "PSIRT@rockwellautomation.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "PSIRT@rockwellautomation.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1139391",
|
||||
"source": "PSIRT@rockwellautomation.com"
|
||||
}
|
||||
]
|
||||
}
|
107
CVE-2023/CVE-2023-305xx/CVE-2023-30546.json
Normal file
107
CVE-2023/CVE-2023-305xx/CVE-2023-30546.json
Normal file
@ -0,0 +1,107 @@
|
||||
{
|
||||
"id": "CVE-2023-30546",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-04-26T19:15:09.070",
|
||||
"lastModified": "2023-05-09T14:27:08.370",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Contiki-NG is an operating system for Internet of Things devices. An off-by-one error can be triggered in the Antelope database management system in the Contiki-NG operating system in versions 4.8 and prior. The problem exists in the Contiki File System (CFS) backend for the storage of data (file os/storage/antelope/storage-cfs.c). In the functions `storage_get_index` and `storage_put_index`, a buffer for merging two strings is allocated with one byte less than the maximum size of the merged strings, causing subsequent function calls to the cfs_open function to read from memory beyond the buffer size. The vulnerability has been patched in the \"develop\" branch of Contiki-NG, and is expected to be included in the next release. As a workaround, the problem can be fixed by applying the patch in Contiki-NG pull request #2425."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-193"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:contiki-ng:contiki-ng:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "4.8",
|
||||
"matchCriteriaId": "729B4607-C6BD-42DE-91BF-918A57D29A77"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/contiki-ng/contiki-ng/pull/2425",
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/contiki-ng/contiki-ng/security/advisories/GHSA-257g-w39m-5jj4",
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
115
CVE-2023/CVE-2023-308xx/CVE-2023-30841.json
Normal file
115
CVE-2023/CVE-2023-308xx/CVE-2023-30841.json
Normal file
@ -0,0 +1,115 @@
|
||||
{
|
||||
"id": "CVE-2023-30841",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-04-26T19:15:09.140",
|
||||
"lastModified": "2023-05-09T15:20:02.787",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Baremetal Operator (BMO) is a bare metal host provisioning integration for Kubernetes. Prior to version 0.3.0, ironic and ironic-inspector deployed within Baremetal Operator using the included `deploy.sh` store their `.htpasswd` files as ConfigMaps instead of Secrets. This causes the plain-text username and hashed password to be readable by anyone having a cluster-wide read-access to the management cluster, or access to the management cluster's Etcd storage. This issue is patched in baremetal-operator PR#1241, and is included in BMO release 0.3.0 onwards. As a workaround, users may modify the kustomizations and redeploy the BMO, or recreate the required ConfigMaps as Secrets per instructions in baremetal-operator PR#1241."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.5,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-319"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:linuxfoundation:baremetal_operator:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "0.3.0",
|
||||
"matchCriteriaId": "AA9EF57A-FEA8-4F8F-8E1D-9F28B2DBC19F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/metal3-io/baremetal-operator/pull/1241",
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-9wh7-397j-722m",
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-30898",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-05-09T13:15:18.107",
|
||||
"lastModified": "2023-05-09T13:15:18.107",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-30899",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-05-09T13:15:18.183",
|
||||
"lastModified": "2023-05-09T13:15:18.183",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-30985",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-05-09T13:15:18.267",
|
||||
"lastModified": "2023-05-09T13:15:18.267",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-30986",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-05-09T13:15:18.350",
|
||||
"lastModified": "2023-05-09T13:15:18.350",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-31126",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-05-09T13:15:18.427",
|
||||
"lastModified": "2023-05-09T13:15:18.427",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
75
CVE-2023/CVE-2023-311xx/CVE-2023-31134.json
Normal file
75
CVE-2023/CVE-2023-311xx/CVE-2023-31134.json
Normal file
@ -0,0 +1,75 @@
|
||||
{
|
||||
"id": "CVE-2023-31134",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-05-09T14:15:13.427",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Tauri is software for building applications for multi-platform deployment. The Tauri IPC is usually strictly isolated from external websites, but in versions 1.0.0 until 1.0.9, 1.1.0 until 1.1.4, and 1.2.0 until 1.2.5, the isolation can be bypassed by redirecting an existing Tauri window to an external website. This is either possible by an application implementing a feature for users to visit\narbitrary websites or due to a bug allowing the open redirect. This allows the external website access to the IPC layer and therefore to all configured and exposed Tauri API endpoints and application specific implemented Tauri commands. This issue has been patched in versions 1.0.9, 1.1.4, and 1.2.5. As a workaround, prevent arbitrary input in redirect features and/or only allow trusted websites access to the IPC."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-601"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/tauri-apps/tauri/releases/tag/tauri-v1.0.9",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/tauri-apps/tauri/releases/tag/tauri-v1.1.4",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/tauri-apps/tauri/releases/tag/tauri-v1.2.5",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/tauri-apps/tauri/security/advisories/GHSA-4wm2-cwcf-wwvp",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.github.com/tauri-apps/tauri/commit/58ea0b45268dbd46cbac0ebb0887353d057ca767",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.github.com/tauri-apps/tauri/commit/fa90214b052b1a5d38d54fbf1ca422b4c37cfd1f",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
83
CVE-2023/CVE-2023-311xx/CVE-2023-31136.json
Normal file
83
CVE-2023/CVE-2023-311xx/CVE-2023-31136.json
Normal file
@ -0,0 +1,83 @@
|
||||
{
|
||||
"id": "CVE-2023-31136",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-05-09T14:15:13.520",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "PostgresNIO is a Swift client for PostgreSQL. Any user of PostgresNIO prior to version 1.14.2 connecting to servers with TLS enabled is vulnerable to a man-in-the-middle attacker injecting false responses to the client's first few queries, despite the use of TLS certificate verification and encryption. The vulnerability is addressed in PostgresNIO versions starting from 1.14.2. There are no known workarounds for unpatched users."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.7,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-522"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/advisories/GHSA-467w-rrqc-395f",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/advisories/GHSA-735f-7qx4-jqq5",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/apple/swift-nio/pull/2419",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/vapor/postgres-nio/commit/2df54bc94607f44584ae6ffa74e3cd754fffafc7",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/vapor/postgres-nio/releases/tag/1.14.2",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/vapor/postgres-nio/security/advisories/GHSA-9cfh-vx93-84vv",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.postgresql.org/support/security/CVE-2021-23214/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.postgresql.org/support/security/CVE-2021-23222/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2023/CVE-2023-311xx/CVE-2023-31137.json
Normal file
63
CVE-2023/CVE-2023-311xx/CVE-2023-31137.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2023-31137",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-05-09T14:15:13.607",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "MaraDNS is open-source software that implements the Domain Name System (DNS). In version 3.5.0024 and prior, a remotely exploitable integer underflow vulnerability in the DNS packet decompression function allows an attacker to cause a Denial of Service by triggering an abnormal program termination.\n\nThe vulnerability exists in the `decomp_get_rddata` function within the `Decompress.c` file. When handling a DNS packet with an Answer RR of qtype 16 (TXT record) and any qclass, if the `rdlength` is smaller than `rdata`, the result of the line `Decompress.c:886` is a negative number `len = rdlength - total;`. This value is then passed to the `decomp_append_bytes` function without proper validation, causing the program to attempt to allocate a massive chunk of memory that is impossible to allocate. Consequently, the program exits with an error code of 64, causing a Denial of Service.\n\nOne proposed fix for this vulnerability is to patch `Decompress.c:887` by breaking `if(len <= 0)`, which has been incorporated in version 3.5.0036 via commit bab062bde40b2ae8a91eecd522e84d8b993bab58."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-191"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/samboy/MaraDNS/blob/08b21ea20d80cedcb74aa8f14979ec7c61846663/dns/Decompress.c#L886",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/samboy/MaraDNS/commit/bab062bde40b2ae8a91eecd522e84d8b993bab58",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/samboy/MaraDNS/security/advisories/GHSA-58m7-826v-9c3c",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
71
CVE-2023/CVE-2023-311xx/CVE-2023-31138.json
Normal file
71
CVE-2023/CVE-2023-311xx/CVE-2023-31138.json
Normal file
@ -0,0 +1,71 @@
|
||||
{
|
||||
"id": "CVE-2023-31138",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-05-09T15:15:10.150",
|
||||
"lastModified": "2023-05-09T15:15:10.150",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "DHIS2 Core contains the service layer and Web API for DHIS2, an information system for data capture. Starting in the 2.36 branch and prior to versions 2.37.9.1, 2.38.3.1, and 2.39.1.2, using object model traversal in the payload of a PATCH request, authenticated users with write access to an object may be able to modify related objects that they should not have access to. DHIS2 implementers should upgrade to a supported version of DHIS2 to receive a patch: 2.37.9.1, 2.38.3.1, or 2.39.1.2. It is possible to work around this issue by blocking all PATCH requests on a reverse proxy, but this may cause some issues with the functionality of built-in applications using legacy PATCH requests."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/dhis2/dhis2-core/security/advisories/GHSA-pwvw-4m67-f4g2",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/dhis2/dhis2-releases/blob/master/releases/2.37/ReleaseNote-2.37.9.1.md",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/dhis2/dhis2-releases/blob/master/releases/2.38/ReleaseNote-2.38.3.1.md",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/dhis2/dhis2-releases/blob/master/releases/2.39/ReleaseNote-2.39.1.2.md",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2023/CVE-2023-311xx/CVE-2023-31139.json
Normal file
67
CVE-2023/CVE-2023-311xx/CVE-2023-31139.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2023-31139",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-05-09T15:15:10.233",
|
||||
"lastModified": "2023-05-09T15:15:10.233",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "DHIS2 Core contains the service layer and Web API for DHIS2, an information system for data capture. Starting in the 2.37 branch and prior to versions 2.37.9.1, 2.38.3.1, and 2.39.1.2, Personal Access Tokens (PATs) generate unrestricted session cookies. This may lead to a bypass of other access restrictions (for example, based on allowed IP addresses or HTTP methods). DHIS2 implementers should upgrade to a supported version of DHIS2: 2.37.9.1, 2.38.3.1, or 2.39.1.2. Implementers can work around this issue by adding extra access control validations on a reverse proxy."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-613"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/dhis2/dhis2-core/security/advisories/GHSA-44g3-9mp4-prv3",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/dhis2/dhis2-releases/blob/master/releases/2.37/ReleaseNote-2.37.9.1.md",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/dhis2/dhis2-releases/blob/master/releases/2.38/ReleaseNote-2.38.3.1.md",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/dhis2/dhis2-releases/blob/master/releases/2.39/ReleaseNote-2.39.1.2.md",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-311xx/CVE-2023-31143.json
Normal file
59
CVE-2023/CVE-2023-311xx/CVE-2023-31143.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-31143",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-05-09T15:15:10.303",
|
||||
"lastModified": "2023-05-09T15:15:10.303",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "mage-ai is an open-source data pipeline tool for transforming and integrating data. Those who use Mage starting in version 0.8.34 and prior to 0.8.72 with user authentication enabled may be affected by a vulnerability. The terminal could be accessed by users who are not signed in or do not have editor permissions. Version 0.8.72 contains a fix for this issue."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/mage-ai/mage-ai/commit/f63cd00f6a3be372397d37a4c9a49bfaf50d7650",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/mage-ai/mage-ai/security/advisories/GHSA-c6mm-2g84-v4m7",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-31972",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-09T13:15:18.503",
|
||||
"lastModified": "2023-05-09T13:15:18.503",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
20
CVE-2023/CVE-2023-319xx/CVE-2023-31973.json
Normal file
20
CVE-2023/CVE-2023-319xx/CVE-2023-31973.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-31973",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-09T14:15:13.737",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "yasm v1.3.0 was discovered to contain a use after free via the function expand_mmac_params at /nasm/nasm-pp.c."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/yasm/yasm/issues/207",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-31974",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-09T13:15:18.550",
|
||||
"lastModified": "2023-05-09T13:15:18.550",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-31975",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-09T13:15:18.590",
|
||||
"lastModified": "2023-05-09T13:15:18.590",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
20
CVE-2023/CVE-2023-319xx/CVE-2023-31976.json
Normal file
20
CVE-2023/CVE-2023-319xx/CVE-2023-31976.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-31976",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-09T14:15:13.780",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "libming v0.4.8 was discovered to contain a stack buffer overflow via the function makeswf_preprocess at /util/makeswf_utils.c."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/libming/libming/issues/265",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-319xx/CVE-2023-31979.json
Normal file
20
CVE-2023/CVE-2023-319xx/CVE-2023-31979.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-31979",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-09T14:15:13.820",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Catdoc v0.95 was discovered to contain a global buffer overflow via the function process_file at /src/reader.c."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/petewarden/catdoc/issues/9",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-319xx/CVE-2023-31981.json
Normal file
20
CVE-2023/CVE-2023-319xx/CVE-2023-31981.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-31981",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-09T14:15:13.863",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sngrep v1.6.0 was discovered to contain a stack buffer overflow via the function packet_set_payload at /src/packet.c."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/irontec/sngrep/issues/430",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-319xx/CVE-2023-31982.json
Normal file
20
CVE-2023/CVE-2023-319xx/CVE-2023-31982.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-31982",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-09T14:15:13.907",
|
||||
"lastModified": "2023-05-09T14:30:54.950",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_packet_reasm_ip at /src/capture.c."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/irontec/sngrep/issues/431",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-320xx/CVE-2023-32060.json
Normal file
59
CVE-2023/CVE-2023-320xx/CVE-2023-32060.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-32060",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-05-09T15:15:10.367",
|
||||
"lastModified": "2023-05-09T15:15:10.367",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "DHIS2 Core contains the service layer and Web API for DHIS2, an information system for data capture. Starting in the 2.35 branch and prior to versions 2.36.13, 2.37.8, 2.38.2, and 2.39.0, when the Category Option Combination Sharing settings are configured to control access to specific tracker program events or program stages, the `/trackedEntityInstances` and `/events` API endpoints may include all events regardless of the sharing settings applied to the category option combinations. When this specific configuration is present, users may have access to events which they should not be able to see based on the sharing settings of the category options. The events will not appear in the user interface for web-based Tracker Capture or Capture applications, but if the Android Capture App is used they will be displayed to the user. Versions 2.36.13, 2.37.8, 2.38.2, and 2.39.0 contain a fix for this issue. No workaround is known."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/dhis2/dhis2-core/security/advisories/GHSA-7pwm-6rh2-2388",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
309
README.md
309
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-05-09T14:00:24.685371+00:00
|
||||
2023-05-09T16:00:24.209166+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-05-09T13:53:22.263000+00:00
|
||||
2023-05-09T15:30:53.150000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,268 +29,69 @@ Download and Changelog: [Click](releases/latest)
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
214534
|
||||
214549
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `38`
|
||||
Recently added CVEs: `15`
|
||||
|
||||
* [CVE-2022-41640](CVE-2022/CVE-2022-416xx/CVE-2022-41640.json) (`2023-05-09T10:15:10.423`)
|
||||
* [CVE-2022-46822](CVE-2022/CVE-2022-468xx/CVE-2022-46822.json) (`2023-05-09T13:15:16.187`)
|
||||
* [CVE-2022-46844](CVE-2022/CVE-2022-468xx/CVE-2022-46844.json) (`2023-05-09T13:15:16.253`)
|
||||
* [CVE-2022-46858](CVE-2022/CVE-2022-468xx/CVE-2022-46858.json) (`2023-05-09T13:15:16.323`)
|
||||
* [CVE-2022-46864](CVE-2022/CVE-2022-468xx/CVE-2022-46864.json) (`2023-05-09T13:15:16.397`)
|
||||
* [CVE-2023-23647](CVE-2023/CVE-2023-236xx/CVE-2023-23647.json) (`2023-05-09T13:15:16.467`)
|
||||
* [CVE-2023-23664](CVE-2023/CVE-2023-236xx/CVE-2023-23664.json) (`2023-05-09T10:15:10.567`)
|
||||
* [CVE-2023-23732](CVE-2023/CVE-2023-237xx/CVE-2023-23732.json) (`2023-05-09T11:15:09.193`)
|
||||
* [CVE-2023-23733](CVE-2023/CVE-2023-237xx/CVE-2023-23733.json) (`2023-05-09T11:15:09.260`)
|
||||
* [CVE-2023-23734](CVE-2023/CVE-2023-237xx/CVE-2023-23734.json) (`2023-05-09T11:15:09.313`)
|
||||
* [CVE-2023-23793](CVE-2023/CVE-2023-237xx/CVE-2023-23793.json) (`2023-05-09T10:15:10.620`)
|
||||
* [CVE-2023-23862](CVE-2023/CVE-2023-238xx/CVE-2023-23862.json) (`2023-05-09T11:15:09.377`)
|
||||
* [CVE-2023-23883](CVE-2023/CVE-2023-238xx/CVE-2023-23883.json) (`2023-05-09T11:15:09.433`)
|
||||
* [CVE-2023-23884](CVE-2023/CVE-2023-238xx/CVE-2023-23884.json) (`2023-05-09T11:15:09.517`)
|
||||
* [CVE-2023-24372](CVE-2023/CVE-2023-243xx/CVE-2023-24372.json) (`2023-05-09T11:15:09.603`)
|
||||
* [CVE-2023-2591](CVE-2023/CVE-2023-25xx/CVE-2023-2591.json) (`2023-05-09T10:15:10.683`)
|
||||
* [CVE-2023-2594](CVE-2023/CVE-2023-25xx/CVE-2023-2594.json) (`2023-05-09T13:15:17.910`)
|
||||
* [CVE-2023-2595](CVE-2023/CVE-2023-25xx/CVE-2023-2595.json) (`2023-05-09T13:15:17.980`)
|
||||
* [CVE-2023-2596](CVE-2023/CVE-2023-25xx/CVE-2023-2596.json) (`2023-05-09T13:15:18.043`)
|
||||
* [CVE-2023-27407](CVE-2023/CVE-2023-274xx/CVE-2023-27407.json) (`2023-05-09T13:15:16.640`)
|
||||
* [CVE-2023-27408](CVE-2023/CVE-2023-274xx/CVE-2023-27408.json) (`2023-05-09T13:15:16.727`)
|
||||
* [CVE-2023-27409](CVE-2023/CVE-2023-274xx/CVE-2023-27409.json) (`2023-05-09T13:15:16.800`)
|
||||
* [CVE-2023-27410](CVE-2023/CVE-2023-274xx/CVE-2023-27410.json) (`2023-05-09T13:15:16.873`)
|
||||
* [CVE-2023-28832](CVE-2023/CVE-2023-288xx/CVE-2023-28832.json) (`2023-05-09T13:15:17.373`)
|
||||
* [CVE-2023-29103](CVE-2023/CVE-2023-291xx/CVE-2023-29103.json) (`2023-05-09T13:15:17.447`)
|
||||
* [CVE-2023-29104](CVE-2023/CVE-2023-291xx/CVE-2023-29104.json) (`2023-05-09T13:15:17.547`)
|
||||
* [CVE-2023-29105](CVE-2023/CVE-2023-291xx/CVE-2023-29105.json) (`2023-05-09T13:15:17.627`)
|
||||
* [CVE-2023-29106](CVE-2023/CVE-2023-291xx/CVE-2023-29106.json) (`2023-05-09T13:15:17.703`)
|
||||
* [CVE-2023-29107](CVE-2023/CVE-2023-291xx/CVE-2023-29107.json) (`2023-05-09T13:15:17.777`)
|
||||
* [CVE-2023-29128](CVE-2023/CVE-2023-291xx/CVE-2023-29128.json) (`2023-05-09T13:15:17.843`)
|
||||
* [CVE-2023-30898](CVE-2023/CVE-2023-308xx/CVE-2023-30898.json) (`2023-05-09T13:15:18.107`)
|
||||
* [CVE-2023-30899](CVE-2023/CVE-2023-308xx/CVE-2023-30899.json) (`2023-05-09T13:15:18.183`)
|
||||
* [CVE-2023-30985](CVE-2023/CVE-2023-309xx/CVE-2023-30985.json) (`2023-05-09T13:15:18.267`)
|
||||
* [CVE-2023-30986](CVE-2023/CVE-2023-309xx/CVE-2023-30986.json) (`2023-05-09T13:15:18.350`)
|
||||
* [CVE-2023-31126](CVE-2023/CVE-2023-311xx/CVE-2023-31126.json) (`2023-05-09T13:15:18.427`)
|
||||
* [CVE-2023-31972](CVE-2023/CVE-2023-319xx/CVE-2023-31972.json) (`2023-05-09T13:15:18.503`)
|
||||
* [CVE-2023-31974](CVE-2023/CVE-2023-319xx/CVE-2023-31974.json) (`2023-05-09T13:15:18.550`)
|
||||
* [CVE-2023-31975](CVE-2023/CVE-2023-319xx/CVE-2023-31975.json) (`2023-05-09T13:15:18.590`)
|
||||
* [CVE-2023-29460](CVE-2023/CVE-2023-294xx/CVE-2023-29460.json) (`2023-05-09T14:15:13.217`)
|
||||
* [CVE-2023-29461](CVE-2023/CVE-2023-294xx/CVE-2023-29461.json) (`2023-05-09T14:15:13.283`)
|
||||
* [CVE-2023-29462](CVE-2023/CVE-2023-294xx/CVE-2023-29462.json) (`2023-05-09T14:15:13.343`)
|
||||
* [CVE-2023-31134](CVE-2023/CVE-2023-311xx/CVE-2023-31134.json) (`2023-05-09T14:15:13.427`)
|
||||
* [CVE-2023-31136](CVE-2023/CVE-2023-311xx/CVE-2023-31136.json) (`2023-05-09T14:15:13.520`)
|
||||
* [CVE-2023-31137](CVE-2023/CVE-2023-311xx/CVE-2023-31137.json) (`2023-05-09T14:15:13.607`)
|
||||
* [CVE-2023-31138](CVE-2023/CVE-2023-311xx/CVE-2023-31138.json) (`2023-05-09T15:15:10.150`)
|
||||
* [CVE-2023-31139](CVE-2023/CVE-2023-311xx/CVE-2023-31139.json) (`2023-05-09T15:15:10.233`)
|
||||
* [CVE-2023-31143](CVE-2023/CVE-2023-311xx/CVE-2023-31143.json) (`2023-05-09T15:15:10.303`)
|
||||
* [CVE-2023-31973](CVE-2023/CVE-2023-319xx/CVE-2023-31973.json) (`2023-05-09T14:15:13.737`)
|
||||
* [CVE-2023-31976](CVE-2023/CVE-2023-319xx/CVE-2023-31976.json) (`2023-05-09T14:15:13.780`)
|
||||
* [CVE-2023-31979](CVE-2023/CVE-2023-319xx/CVE-2023-31979.json) (`2023-05-09T14:15:13.820`)
|
||||
* [CVE-2023-31981](CVE-2023/CVE-2023-319xx/CVE-2023-31981.json) (`2023-05-09T14:15:13.863`)
|
||||
* [CVE-2023-31982](CVE-2023/CVE-2023-319xx/CVE-2023-31982.json) (`2023-05-09T14:15:13.907`)
|
||||
* [CVE-2023-32060](CVE-2023/CVE-2023-320xx/CVE-2023-32060.json) (`2023-05-09T15:15:10.367`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `211`
|
||||
Recently modified CVEs: `35`
|
||||
|
||||
* [CVE-2007-2586](CVE-2007/CVE-2007-25xx/CVE-2007-2586.json) (`2023-05-09T13:53:22.263`)
|
||||
* [CVE-2018-16556](CVE-2018/CVE-2018-165xx/CVE-2018-16556.json) (`2023-05-09T13:15:12.157`)
|
||||
* [CVE-2018-16557](CVE-2018/CVE-2018-165xx/CVE-2018-16557.json) (`2023-05-09T13:15:12.410`)
|
||||
* [CVE-2018-4843](CVE-2018/CVE-2018-48xx/CVE-2018-4843.json) (`2023-05-09T13:15:12.543`)
|
||||
* [CVE-2019-10923](CVE-2019/CVE-2019-109xx/CVE-2019-10923.json) (`2023-05-09T13:15:12.763`)
|
||||
* [CVE-2019-10936](CVE-2019/CVE-2019-109xx/CVE-2019-10936.json) (`2023-05-09T13:15:13.053`)
|
||||
* [CVE-2021-31239](CVE-2021/CVE-2021-312xx/CVE-2021-31239.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2021-40365](CVE-2021/CVE-2021-403xx/CVE-2021-40365.json) (`2023-05-09T13:15:13.437`)
|
||||
* [CVE-2021-44283](CVE-2021/CVE-2021-442xx/CVE-2021-44283.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2021-44693](CVE-2021/CVE-2021-446xx/CVE-2021-44693.json) (`2023-05-09T13:15:13.880`)
|
||||
* [CVE-2021-44694](CVE-2021/CVE-2021-446xx/CVE-2021-44694.json) (`2023-05-09T13:15:14.350`)
|
||||
* [CVE-2021-44695](CVE-2021/CVE-2021-446xx/CVE-2021-44695.json) (`2023-05-09T13:15:14.733`)
|
||||
* [CVE-2022-31805](CVE-2022/CVE-2022-318xx/CVE-2022-31805.json) (`2023-05-09T13:15:15.160`)
|
||||
* [CVE-2022-35868](CVE-2022/CVE-2022-358xx/CVE-2022-35868.json) (`2023-05-09T13:15:15.277`)
|
||||
* [CVE-2022-38685](CVE-2022/CVE-2022-386xx/CVE-2022-38685.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-39089](CVE-2022/CVE-2022-390xx/CVE-2022-39089.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-43716](CVE-2022/CVE-2022-437xx/CVE-2022-43716.json) (`2023-05-09T13:15:15.390`)
|
||||
* [CVE-2022-43767](CVE-2022/CVE-2022-437xx/CVE-2022-43767.json) (`2023-05-09T13:15:15.557`)
|
||||
* [CVE-2022-43768](CVE-2022/CVE-2022-437xx/CVE-2022-43768.json) (`2023-05-09T13:15:15.713`)
|
||||
* [CVE-2022-44419](CVE-2022/CVE-2022-444xx/CVE-2022-44419.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-44420](CVE-2022/CVE-2022-444xx/CVE-2022-44420.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-44433](CVE-2022/CVE-2022-444xx/CVE-2022-44433.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-45044](CVE-2022/CVE-2022-450xx/CVE-2022-45044.json) (`2023-05-09T13:15:15.893`)
|
||||
* [CVE-2022-4537](CVE-2022/CVE-2022-45xx/CVE-2022-4537.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-46720](CVE-2022/CVE-2022-467xx/CVE-2022-46720.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2022-47334](CVE-2022/CVE-2022-473xx/CVE-2022-47334.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47340](CVE-2022/CVE-2022-473xx/CVE-2022-47340.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47469](CVE-2022/CVE-2022-474xx/CVE-2022-47469.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47470](CVE-2022/CVE-2022-474xx/CVE-2022-47470.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47485](CVE-2022/CVE-2022-474xx/CVE-2022-47485.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47486](CVE-2022/CVE-2022-474xx/CVE-2022-47486.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47487](CVE-2022/CVE-2022-474xx/CVE-2022-47487.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47488](CVE-2022/CVE-2022-474xx/CVE-2022-47488.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47489](CVE-2022/CVE-2022-474xx/CVE-2022-47489.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47490](CVE-2022/CVE-2022-474xx/CVE-2022-47490.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47491](CVE-2022/CVE-2022-474xx/CVE-2022-47491.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47492](CVE-2022/CVE-2022-474xx/CVE-2022-47492.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47493](CVE-2022/CVE-2022-474xx/CVE-2022-47493.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47494](CVE-2022/CVE-2022-474xx/CVE-2022-47494.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47495](CVE-2022/CVE-2022-474xx/CVE-2022-47495.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47496](CVE-2022/CVE-2022-474xx/CVE-2022-47496.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47497](CVE-2022/CVE-2022-474xx/CVE-2022-47497.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47498](CVE-2022/CVE-2022-474xx/CVE-2022-47498.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-47499](CVE-2022/CVE-2022-474xx/CVE-2022-47499.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48231](CVE-2022/CVE-2022-482xx/CVE-2022-48231.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48232](CVE-2022/CVE-2022-482xx/CVE-2022-48232.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48233](CVE-2022/CVE-2022-482xx/CVE-2022-48233.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48234](CVE-2022/CVE-2022-482xx/CVE-2022-48234.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48235](CVE-2022/CVE-2022-482xx/CVE-2022-48235.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48236](CVE-2022/CVE-2022-482xx/CVE-2022-48236.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48237](CVE-2022/CVE-2022-482xx/CVE-2022-48237.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48238](CVE-2022/CVE-2022-482xx/CVE-2022-48238.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48239](CVE-2022/CVE-2022-482xx/CVE-2022-48239.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48240](CVE-2022/CVE-2022-482xx/CVE-2022-48240.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48241](CVE-2022/CVE-2022-482xx/CVE-2022-48241.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48242](CVE-2022/CVE-2022-482xx/CVE-2022-48242.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48243](CVE-2022/CVE-2022-482xx/CVE-2022-48243.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48244](CVE-2022/CVE-2022-482xx/CVE-2022-48244.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48245](CVE-2022/CVE-2022-482xx/CVE-2022-48245.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48246](CVE-2022/CVE-2022-482xx/CVE-2022-48246.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48247](CVE-2022/CVE-2022-482xx/CVE-2022-48247.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48248](CVE-2022/CVE-2022-482xx/CVE-2022-48248.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48249](CVE-2022/CVE-2022-482xx/CVE-2022-48249.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48250](CVE-2022/CVE-2022-482xx/CVE-2022-48250.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48368](CVE-2022/CVE-2022-483xx/CVE-2022-48368.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48369](CVE-2022/CVE-2022-483xx/CVE-2022-48369.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48370](CVE-2022/CVE-2022-483xx/CVE-2022-48370.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48371](CVE-2022/CVE-2022-483xx/CVE-2022-48371.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48372](CVE-2022/CVE-2022-483xx/CVE-2022-48372.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48373](CVE-2022/CVE-2022-483xx/CVE-2022-48373.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48374](CVE-2022/CVE-2022-483xx/CVE-2022-48374.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48375](CVE-2022/CVE-2022-483xx/CVE-2022-48375.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48376](CVE-2022/CVE-2022-483xx/CVE-2022-48376.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48377](CVE-2022/CVE-2022-483xx/CVE-2022-48377.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48378](CVE-2022/CVE-2022-483xx/CVE-2022-48378.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48379](CVE-2022/CVE-2022-483xx/CVE-2022-48379.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48380](CVE-2022/CVE-2022-483xx/CVE-2022-48380.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48381](CVE-2022/CVE-2022-483xx/CVE-2022-48381.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48382](CVE-2022/CVE-2022-483xx/CVE-2022-48382.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48383](CVE-2022/CVE-2022-483xx/CVE-2022-48383.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48384](CVE-2022/CVE-2022-483xx/CVE-2022-48384.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48385](CVE-2022/CVE-2022-483xx/CVE-2022-48385.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48386](CVE-2022/CVE-2022-483xx/CVE-2022-48386.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48387](CVE-2022/CVE-2022-483xx/CVE-2022-48387.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48388](CVE-2022/CVE-2022-483xx/CVE-2022-48388.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2022-48389](CVE-2022/CVE-2022-483xx/CVE-2022-48389.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-1031](CVE-2023/CVE-2023-10xx/CVE-2023-1031.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-1094](CVE-2023/CVE-2023-10xx/CVE-2023-1094.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-1979](CVE-2023/CVE-2023-19xx/CVE-2023-1979.json) (`2023-05-09T12:47:11.547`)
|
||||
* [CVE-2023-21404](CVE-2023/CVE-2023-214xx/CVE-2023-21404.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-22710](CVE-2023/CVE-2023-227xx/CVE-2023-22710.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-22813](CVE-2023/CVE-2023-228xx/CVE-2023-22813.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-23494](CVE-2023/CVE-2023-234xx/CVE-2023-23494.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23523](CVE-2023/CVE-2023-235xx/CVE-2023-23523.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23525](CVE-2023/CVE-2023-235xx/CVE-2023-23525.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23526](CVE-2023/CVE-2023-235xx/CVE-2023-23526.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23527](CVE-2023/CVE-2023-235xx/CVE-2023-23527.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23528](CVE-2023/CVE-2023-235xx/CVE-2023-23528.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23532](CVE-2023/CVE-2023-235xx/CVE-2023-23532.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23533](CVE-2023/CVE-2023-235xx/CVE-2023-23533.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23534](CVE-2023/CVE-2023-235xx/CVE-2023-23534.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23535](CVE-2023/CVE-2023-235xx/CVE-2023-23535.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23536](CVE-2023/CVE-2023-235xx/CVE-2023-23536.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23537](CVE-2023/CVE-2023-235xx/CVE-2023-23537.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23538](CVE-2023/CVE-2023-235xx/CVE-2023-23538.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23540](CVE-2023/CVE-2023-235xx/CVE-2023-23540.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23541](CVE-2023/CVE-2023-235xx/CVE-2023-23541.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23542](CVE-2023/CVE-2023-235xx/CVE-2023-23542.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23543](CVE-2023/CVE-2023-235xx/CVE-2023-23543.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-23863](CVE-2023/CVE-2023-238xx/CVE-2023-23863.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-23894](CVE-2023/CVE-2023-238xx/CVE-2023-23894.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-24376](CVE-2023/CVE-2023-243xx/CVE-2023-24376.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-24505](CVE-2023/CVE-2023-245xx/CVE-2023-24505.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-24506](CVE-2023/CVE-2023-245xx/CVE-2023-24506.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-24507](CVE-2023/CVE-2023-245xx/CVE-2023-24507.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-2478](CVE-2023/CVE-2023-24xx/CVE-2023-2478.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-2513](CVE-2023/CVE-2023-25xx/CVE-2023-2513.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-2582](CVE-2023/CVE-2023-25xx/CVE-2023-2582.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-2583](CVE-2023/CVE-2023-25xx/CVE-2023-2583.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-2590](CVE-2023/CVE-2023-25xx/CVE-2023-2590.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-25930](CVE-2023/CVE-2023-259xx/CVE-2023-25930.json) (`2023-05-09T13:49:10.693`)
|
||||
* [CVE-2023-26293](CVE-2023/CVE-2023-262xx/CVE-2023-26293.json) (`2023-05-09T13:15:16.537`)
|
||||
* [CVE-2023-27864](CVE-2023/CVE-2023-278xx/CVE-2023-27864.json) (`2023-05-09T13:46:22.443`)
|
||||
* [CVE-2023-27928](CVE-2023/CVE-2023-279xx/CVE-2023-27928.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27929](CVE-2023/CVE-2023-279xx/CVE-2023-27929.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27931](CVE-2023/CVE-2023-279xx/CVE-2023-27931.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27932](CVE-2023/CVE-2023-279xx/CVE-2023-27932.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27933](CVE-2023/CVE-2023-279xx/CVE-2023-27933.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27934](CVE-2023/CVE-2023-279xx/CVE-2023-27934.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27935](CVE-2023/CVE-2023-279xx/CVE-2023-27935.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27936](CVE-2023/CVE-2023-279xx/CVE-2023-27936.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27937](CVE-2023/CVE-2023-279xx/CVE-2023-27937.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27938](CVE-2023/CVE-2023-279xx/CVE-2023-27938.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27941](CVE-2023/CVE-2023-279xx/CVE-2023-27941.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27942](CVE-2023/CVE-2023-279xx/CVE-2023-27942.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27943](CVE-2023/CVE-2023-279xx/CVE-2023-27943.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27944](CVE-2023/CVE-2023-279xx/CVE-2023-27944.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27945](CVE-2023/CVE-2023-279xx/CVE-2023-27945.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27946](CVE-2023/CVE-2023-279xx/CVE-2023-27946.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27949](CVE-2023/CVE-2023-279xx/CVE-2023-27949.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27951](CVE-2023/CVE-2023-279xx/CVE-2023-27951.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27952](CVE-2023/CVE-2023-279xx/CVE-2023-27952.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27953](CVE-2023/CVE-2023-279xx/CVE-2023-27953.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27954](CVE-2023/CVE-2023-279xx/CVE-2023-27954.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27955](CVE-2023/CVE-2023-279xx/CVE-2023-27955.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27956](CVE-2023/CVE-2023-279xx/CVE-2023-27956.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27957](CVE-2023/CVE-2023-279xx/CVE-2023-27957.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27958](CVE-2023/CVE-2023-279xx/CVE-2023-27958.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27959](CVE-2023/CVE-2023-279xx/CVE-2023-27959.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27960](CVE-2023/CVE-2023-279xx/CVE-2023-27960.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27961](CVE-2023/CVE-2023-279xx/CVE-2023-27961.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27962](CVE-2023/CVE-2023-279xx/CVE-2023-27962.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27963](CVE-2023/CVE-2023-279xx/CVE-2023-27963.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27965](CVE-2023/CVE-2023-279xx/CVE-2023-27965.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27966](CVE-2023/CVE-2023-279xx/CVE-2023-27966.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27967](CVE-2023/CVE-2023-279xx/CVE-2023-27967.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27968](CVE-2023/CVE-2023-279xx/CVE-2023-27968.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27969](CVE-2023/CVE-2023-279xx/CVE-2023-27969.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-27970](CVE-2023/CVE-2023-279xx/CVE-2023-27970.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-28178](CVE-2023/CVE-2023-281xx/CVE-2023-28178.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-28180](CVE-2023/CVE-2023-281xx/CVE-2023-28180.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-28181](CVE-2023/CVE-2023-281xx/CVE-2023-28181.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-28182](CVE-2023/CVE-2023-281xx/CVE-2023-28182.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-28189](CVE-2023/CVE-2023-281xx/CVE-2023-28189.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-28190](CVE-2023/CVE-2023-281xx/CVE-2023-28190.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-28192](CVE-2023/CVE-2023-281xx/CVE-2023-28192.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-28194](CVE-2023/CVE-2023-281xx/CVE-2023-28194.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-28200](CVE-2023/CVE-2023-282xx/CVE-2023-28200.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-28201](CVE-2023/CVE-2023-282xx/CVE-2023-28201.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-28762](CVE-2023/CVE-2023-287xx/CVE-2023-28762.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-28764](CVE-2023/CVE-2023-287xx/CVE-2023-28764.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-28766](CVE-2023/CVE-2023-287xx/CVE-2023-28766.json) (`2023-05-09T13:15:16.957`)
|
||||
* [CVE-2023-28828](CVE-2023/CVE-2023-288xx/CVE-2023-28828.json) (`2023-05-09T13:15:17.273`)
|
||||
* [CVE-2023-29092](CVE-2023/CVE-2023-290xx/CVE-2023-29092.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-29188](CVE-2023/CVE-2023-291xx/CVE-2023-29188.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-30237](CVE-2023/CVE-2023-302xx/CVE-2023-30237.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-30334](CVE-2023/CVE-2023-303xx/CVE-2023-30334.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-30740](CVE-2023/CVE-2023-307xx/CVE-2023-30740.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-30741](CVE-2023/CVE-2023-307xx/CVE-2023-30741.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-30742](CVE-2023/CVE-2023-307xx/CVE-2023-30742.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-30743](CVE-2023/CVE-2023-307xx/CVE-2023-30743.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-30744](CVE-2023/CVE-2023-307xx/CVE-2023-30744.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-30787](CVE-2023/CVE-2023-307xx/CVE-2023-30787.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-30788](CVE-2023/CVE-2023-307xx/CVE-2023-30788.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-30789](CVE-2023/CVE-2023-307xx/CVE-2023-30789.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-30790](CVE-2023/CVE-2023-307xx/CVE-2023-30790.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-30837](CVE-2023/CVE-2023-308xx/CVE-2023-30837.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-30840](CVE-2023/CVE-2023-308xx/CVE-2023-30840.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-30844](CVE-2023/CVE-2023-308xx/CVE-2023-30844.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-30855](CVE-2023/CVE-2023-308xx/CVE-2023-30855.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-30860](CVE-2023/CVE-2023-308xx/CVE-2023-30860.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-31123](CVE-2023/CVE-2023-311xx/CVE-2023-31123.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-31125](CVE-2023/CVE-2023-311xx/CVE-2023-31125.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-31127](CVE-2023/CVE-2023-311xx/CVE-2023-31127.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-31129](CVE-2023/CVE-2023-311xx/CVE-2023-31129.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-31133](CVE-2023/CVE-2023-311xx/CVE-2023-31133.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-31140](CVE-2023/CVE-2023-311xx/CVE-2023-31140.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-31141](CVE-2023/CVE-2023-311xx/CVE-2023-31141.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-31178](CVE-2023/CVE-2023-311xx/CVE-2023-31178.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-31179](CVE-2023/CVE-2023-311xx/CVE-2023-31179.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-31180](CVE-2023/CVE-2023-311xx/CVE-2023-31180.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-31181](CVE-2023/CVE-2023-311xx/CVE-2023-31181.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-31182](CVE-2023/CVE-2023-311xx/CVE-2023-31182.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-31183](CVE-2023/CVE-2023-311xx/CVE-2023-31183.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2023-31404](CVE-2023/CVE-2023-314xx/CVE-2023-31404.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-31406](CVE-2023/CVE-2023-314xx/CVE-2023-31406.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-31407](CVE-2023/CVE-2023-314xx/CVE-2023-31407.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-32111](CVE-2023/CVE-2023-321xx/CVE-2023-32111.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-32112](CVE-2023/CVE-2023-321xx/CVE-2023-32112.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-32113](CVE-2023/CVE-2023-321xx/CVE-2023-32113.json) (`2023-05-09T12:46:35.530`)
|
||||
* [CVE-2023-32233](CVE-2023/CVE-2023-322xx/CVE-2023-32233.json) (`2023-05-09T12:47:05.663`)
|
||||
* [CVE-2022-25275](CVE-2022/CVE-2022-252xx/CVE-2022-25275.json) (`2023-05-09T14:36:16.707`)
|
||||
* [CVE-2022-31647](CVE-2022/CVE-2022-316xx/CVE-2022-31647.json) (`2023-05-09T15:30:46.117`)
|
||||
* [CVE-2022-34292](CVE-2022/CVE-2022-342xx/CVE-2022-34292.json) (`2023-05-09T15:30:53.150`)
|
||||
* [CVE-2022-37326](CVE-2022/CVE-2022-373xx/CVE-2022-37326.json) (`2023-05-09T15:13:27.597`)
|
||||
* [CVE-2022-38730](CVE-2022/CVE-2022-387xx/CVE-2022-38730.json) (`2023-05-09T15:05:26.080`)
|
||||
* [CVE-2022-46822](CVE-2022/CVE-2022-468xx/CVE-2022-46822.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2022-46844](CVE-2022/CVE-2022-468xx/CVE-2022-46844.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2022-46858](CVE-2022/CVE-2022-468xx/CVE-2022-46858.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2022-46864](CVE-2022/CVE-2022-468xx/CVE-2022-46864.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-23647](CVE-2023/CVE-2023-236xx/CVE-2023-23647.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-2594](CVE-2023/CVE-2023-25xx/CVE-2023-2594.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-2595](CVE-2023/CVE-2023-25xx/CVE-2023-2595.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-2596](CVE-2023/CVE-2023-25xx/CVE-2023-2596.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-27407](CVE-2023/CVE-2023-274xx/CVE-2023-27407.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-27408](CVE-2023/CVE-2023-274xx/CVE-2023-27408.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-27409](CVE-2023/CVE-2023-274xx/CVE-2023-27409.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-27410](CVE-2023/CVE-2023-274xx/CVE-2023-27410.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-27555](CVE-2023/CVE-2023-275xx/CVE-2023-27555.json) (`2023-05-09T14:07:33.137`)
|
||||
* [CVE-2023-28832](CVE-2023/CVE-2023-288xx/CVE-2023-28832.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-29103](CVE-2023/CVE-2023-291xx/CVE-2023-29103.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-29104](CVE-2023/CVE-2023-291xx/CVE-2023-29104.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-29105](CVE-2023/CVE-2023-291xx/CVE-2023-29105.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-29106](CVE-2023/CVE-2023-291xx/CVE-2023-29106.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-29107](CVE-2023/CVE-2023-291xx/CVE-2023-29107.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-29128](CVE-2023/CVE-2023-291xx/CVE-2023-29128.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-30546](CVE-2023/CVE-2023-305xx/CVE-2023-30546.json) (`2023-05-09T14:27:08.370`)
|
||||
* [CVE-2023-30841](CVE-2023/CVE-2023-308xx/CVE-2023-30841.json) (`2023-05-09T15:20:02.787`)
|
||||
* [CVE-2023-30898](CVE-2023/CVE-2023-308xx/CVE-2023-30898.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-30899](CVE-2023/CVE-2023-308xx/CVE-2023-30899.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-30985](CVE-2023/CVE-2023-309xx/CVE-2023-30985.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-30986](CVE-2023/CVE-2023-309xx/CVE-2023-30986.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-31126](CVE-2023/CVE-2023-311xx/CVE-2023-31126.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-31972](CVE-2023/CVE-2023-319xx/CVE-2023-31972.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-31974](CVE-2023/CVE-2023-319xx/CVE-2023-31974.json) (`2023-05-09T14:30:54.950`)
|
||||
* [CVE-2023-31975](CVE-2023/CVE-2023-319xx/CVE-2023-31975.json) (`2023-05-09T14:30:54.950`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user