mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 03:27:17 +00:00
Auto-Update: 2023-09-19T06:00:25.740267+00:00
This commit is contained in:
parent
74e96b85f8
commit
505e34ddc8
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2020-22219",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-22T19:16:19.190",
|
||||
"lastModified": "2023-09-16T04:15:16.167",
|
||||
"lastModified": "2023-09-19T05:15:50.187",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Buffer Overflow vulnerability in function bitwriter_grow_ in flac before 1.4.0 allows remote attackers to run arbitrary code via crafted input to the encoder."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Desbordamiento de B\u00fafer en la funci\u00f3n bitwriter_grow_ en flac anterior a 1.4.0 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de una entrada manipulada al codificador."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -76,6 +80,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZD2AJTU4PCJQP7HPTS2L2ELJWBASCRGD/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5500",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-23468",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-12-09T18:15:13.047",
|
||||
"lastModified": "2022-12-10T02:13:41.077",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-19T05:16:07.477",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in xrdp_login_wnd_create() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a buffer over flow in xrdp_login_wnd_create() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -91,6 +91,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5502",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-23477",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-12-09T18:15:13.787",
|
||||
"lastModified": "2022-12-10T02:13:33.147",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-19T05:16:53.837",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in audin_send_open() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a buffer over flow in audin_send_open() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -91,6 +91,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5502",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-23478",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-12-09T18:15:14.207",
|
||||
"lastModified": "2022-12-10T02:15:35.273",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-19T05:16:55.783",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Write in xrdp_mm_trans_process_drdynvc_channel_open() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a Out of Bound Write in xrdp_mm_trans_process_drdynvc_channel_open() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -91,6 +91,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5502",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-23479",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-12-09T18:15:14.817",
|
||||
"lastModified": "2022-12-10T02:15:24.783",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-19T05:16:57.237",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in xrdp_mm_chan_data_in() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a buffer over flow in xrdp_mm_chan_data_in() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -91,6 +91,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5502",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-23480",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-12-09T18:15:15.530",
|
||||
"lastModified": "2022-12-10T02:13:52.857",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-19T05:17:02.960",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in devredir_proc_client_devlist_announce_req() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a buffer over flow in devredir_proc_client_devlist_announce_req() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -56,7 +56,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -66,7 +66,7 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
@ -101,6 +101,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5502",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-23481",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-12-09T18:15:16.153",
|
||||
"lastModified": "2022-12-10T02:12:04.640",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-19T05:17:04.317",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_caps_process_confirm_active() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a Out of Bound Read in xrdp_caps_process_confirm_active() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -91,6 +91,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5502",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-23482",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-12-09T18:15:16.557",
|
||||
"lastModified": "2022-12-10T02:08:55.000",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-19T05:17:05.350",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_sec_process_mcs_data_CS_CORE() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a Out of Bound Read in xrdp_sec_process_mcs_data_CS_CORE() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -91,6 +91,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5502",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-23483",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-12-09T18:15:16.877",
|
||||
"lastModified": "2022-12-10T02:08:20.297",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-19T05:17:06.230",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in libxrdp_send_to_channel() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a Out of Bound Read in libxrdp_send_to_channel() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -91,6 +91,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5502",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-23484",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-12-09T18:15:17.207",
|
||||
"lastModified": "2022-12-10T02:15:11.437",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-19T05:17:07.450",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Integer Overflow in xrdp_mm_process_rail_update_window_text() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a Integer Overflow in xrdp_mm_process_rail_update_window_text() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -91,6 +91,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5502",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-23493",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-12-09T18:15:17.643",
|
||||
"lastModified": "2022-12-10T02:15:03.393",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-19T05:17:08.953",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_mm_trans_process_drdynvc_channel_close() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
"value": "xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP).\nxrdp < v0.9.21 contain a Out of Bound Read in xrdp_mm_trans_process_drdynvc_channel_close() function. There are no known workarounds for this issue. Users are advised to upgrade."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -91,6 +91,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5502",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
51
CVE-2023/CVE-2023-261xx/CVE-2023-26143.json
Normal file
51
CVE-2023/CVE-2023-261xx/CVE-2023-26143.json
Normal file
@ -0,0 +1,51 @@
|
||||
{
|
||||
"id": "CVE-2023-26143",
|
||||
"sourceIdentifier": "report@snyk.io",
|
||||
"published": "2023-09-19T05:17:10.443",
|
||||
"lastModified": "2023-09-19T05:17:10.443",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Versions of the package blamer before 1.0.4 are vulnerable to Arbitrary Argument Injection via the blameByFile() API. The library does not sanitize for user input or validate the given file path conforms to a specific schema, nor does it properly pass command-line flags to the git binary using the double-dash POSIX characters (--) to communicate the end of options."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "report@snyk.io",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/lirantal/14c3686370a86461f555d3f0703e02f9",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/kucherenko/blamer/commit/0965877f115753371a2570f10a63c455d2b2cde3",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://security.snyk.io/vuln/SNYK-JS-BLAMER-5731318",
|
||||
"source": "report@snyk.io"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-39916",
|
||||
"sourceIdentifier": "sep@nlnetlabs.nl",
|
||||
"published": "2023-09-13T15:15:07.837",
|
||||
"lastModified": "2023-09-13T16:34:14.220",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-09-19T04:05:17.463",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NLnet Labs\u2019 Routinator 0.9.0 up to and including 0.12.1 contains a possible path traversal vulnerability in the optional, off-by-default keep-rrdp-responses feature that allows users to store the content of responses received for RRDP requests. The location of these stored responses is constructed from the URL of the request. Due to insufficient sanitation of the URL, it is possible for an attacker to craft a URL that results in the response being stored outside of the directory specified for it."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Routinator 0.9.0 de NLnet Labs hasta 0.12.1 inclusive contiene una posible vulnerabilidad de Path Traversal en la funci\u00f3n opcional keep-rrdp-responses, desactivada por defecto, que permite a los usuarios almacenar el contenido de las respuestas recibidas para solicitudes RRDP. La ubicaci\u00f3n de estas respuestas almacenadas se construye a partir de la URL de la solicitud. Debido a una limpieza insuficiente de la URL, es posible que un atacante cree una URL que d\u00e9 lugar a que la respuesta se almacene fuera del directorio especificado para ella."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "sep@nlnetlabs.nl",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +59,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "sep@nlnetlabs.nl",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +80,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:nlnetlabs:routinator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "0.9.0",
|
||||
"versionEndExcluding": "0.12.2",
|
||||
"matchCriteriaId": "696EE893-6880-4A26-9B3F-9160471B905F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://nlnetlabs.nl/downloads/routinator/CVE-2023-39916.txt",
|
||||
"source": "sep@nlnetlabs.nl"
|
||||
"source": "sep@nlnetlabs.nl",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-423xx/CVE-2023-42399.json
Normal file
28
CVE-2023/CVE-2023-423xx/CVE-2023-42399.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-42399",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-19T04:15:55.347",
|
||||
"lastModified": "2023-09-19T04:15:55.347",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in xdsoft.net Jodit Editor v.4.0.0-beta.86 allows a remote attacker to obtain sensitive information via the rich text editor component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://jodit.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xdan/jodit/issues/1017",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://xdsoft.net",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4900",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-12T21:15:08.537",
|
||||
"lastModified": "2023-09-18T04:15:10.557",
|
||||
"lastModified": "2023-09-19T05:17:11.290",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -99,6 +99,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5499",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4901",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-12T21:15:08.603",
|
||||
"lastModified": "2023-09-18T04:15:10.643",
|
||||
"lastModified": "2023-09-19T05:17:12.017",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -87,6 +87,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5499",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4902",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-12T21:15:08.657",
|
||||
"lastModified": "2023-09-18T04:15:10.727",
|
||||
"lastModified": "2023-09-19T05:17:12.520",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -87,6 +87,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5499",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4903",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-12T21:15:08.717",
|
||||
"lastModified": "2023-09-18T04:15:10.797",
|
||||
"lastModified": "2023-09-19T05:17:14.367",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -99,6 +99,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5499",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4904",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-12T21:15:08.777",
|
||||
"lastModified": "2023-09-18T04:15:10.877",
|
||||
"lastModified": "2023-09-19T05:17:14.813",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -87,6 +87,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5499",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4905",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-12T21:15:08.837",
|
||||
"lastModified": "2023-09-18T04:15:10.957",
|
||||
"lastModified": "2023-09-19T05:17:15.350",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -87,6 +87,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5499",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4906",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-12T21:15:08.893",
|
||||
"lastModified": "2023-09-18T04:15:11.033",
|
||||
"lastModified": "2023-09-19T05:17:16.070",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -87,6 +87,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5499",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4907",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-12T21:15:08.950",
|
||||
"lastModified": "2023-09-18T04:15:11.107",
|
||||
"lastModified": "2023-09-19T05:17:18.317",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -99,6 +99,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5499",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4908",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-12T21:15:09.010",
|
||||
"lastModified": "2023-09-18T04:15:11.180",
|
||||
"lastModified": "2023-09-19T05:17:19.453",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -87,6 +87,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5499",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4909",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-12T21:15:09.073",
|
||||
"lastModified": "2023-09-18T04:15:11.253",
|
||||
"lastModified": "2023-09-19T05:17:20.063",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -87,6 +87,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5499",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
62
README.md
62
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-09-19T04:00:24.207019+00:00
|
||||
2023-09-19T06:00:25.740267+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-09-19T03:37:34.150000+00:00
|
||||
2023-09-19T05:17:20.063000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,47 +29,43 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
225793
|
||||
225795
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
* [CVE-2022-28357](CVE-2022/CVE-2022-283xx/CVE-2022-28357.json) (`2023-09-19T02:15:54.497`)
|
||||
* [CVE-2023-41599](CVE-2023/CVE-2023-415xx/CVE-2023-41599.json) (`2023-09-19T02:15:58.607`)
|
||||
* [CVE-2023-5060](CVE-2023/CVE-2023-50xx/CVE-2023-5060.json) (`2023-09-19T03:15:08.597`)
|
||||
* [CVE-2023-42399](CVE-2023/CVE-2023-423xx/CVE-2023-42399.json) (`2023-09-19T04:15:55.347`)
|
||||
* [CVE-2023-26143](CVE-2023/CVE-2023-261xx/CVE-2023-26143.json) (`2023-09-19T05:17:10.443`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `29`
|
||||
Recently modified CVEs: `22`
|
||||
|
||||
* [CVE-2023-4832](CVE-2023/CVE-2023-48xx/CVE-2023-4832.json) (`2023-09-19T02:20:05.197`)
|
||||
* [CVE-2023-4766](CVE-2023/CVE-2023-47xx/CVE-2023-4766.json) (`2023-09-19T02:26:50.013`)
|
||||
* [CVE-2023-39039](CVE-2023/CVE-2023-390xx/CVE-2023-39039.json) (`2023-09-19T03:37:18.983`)
|
||||
* [CVE-2023-39040](CVE-2023/CVE-2023-390xx/CVE-2023-39040.json) (`2023-09-19T03:37:18.983`)
|
||||
* [CVE-2023-39043](CVE-2023/CVE-2023-390xx/CVE-2023-39043.json) (`2023-09-19T03:37:18.983`)
|
||||
* [CVE-2023-39058](CVE-2023/CVE-2023-390xx/CVE-2023-39058.json) (`2023-09-19T03:37:18.983`)
|
||||
* [CVE-2023-39446](CVE-2023/CVE-2023-394xx/CVE-2023-39446.json) (`2023-09-19T03:37:18.983`)
|
||||
* [CVE-2023-39452](CVE-2023/CVE-2023-394xx/CVE-2023-39452.json) (`2023-09-19T03:37:18.983`)
|
||||
* [CVE-2023-42441](CVE-2023/CVE-2023-424xx/CVE-2023-42441.json) (`2023-09-19T03:37:18.983`)
|
||||
* [CVE-2023-42443](CVE-2023/CVE-2023-424xx/CVE-2023-42443.json) (`2023-09-19T03:37:18.983`)
|
||||
* [CVE-2023-37611](CVE-2023/CVE-2023-376xx/CVE-2023-37611.json) (`2023-09-19T03:37:18.983`)
|
||||
* [CVE-2023-39046](CVE-2023/CVE-2023-390xx/CVE-2023-39046.json) (`2023-09-19T03:37:18.983`)
|
||||
* [CVE-2023-39049](CVE-2023/CVE-2023-390xx/CVE-2023-39049.json) (`2023-09-19T03:37:18.983`)
|
||||
* [CVE-2023-39056](CVE-2023/CVE-2023-390xx/CVE-2023-39056.json) (`2023-09-19T03:37:18.983`)
|
||||
* [CVE-2023-41443](CVE-2023/CVE-2023-414xx/CVE-2023-41443.json) (`2023-09-19T03:37:18.983`)
|
||||
* [CVE-2023-42446](CVE-2023/CVE-2023-424xx/CVE-2023-42446.json) (`2023-09-19T03:37:18.983`)
|
||||
* [CVE-2023-42454](CVE-2023/CVE-2023-424xx/CVE-2023-42454.json) (`2023-09-19T03:37:18.983`)
|
||||
* [CVE-2023-40788](CVE-2023/CVE-2023-407xx/CVE-2023-40788.json) (`2023-09-19T03:37:18.983`)
|
||||
* [CVE-2023-41030](CVE-2023/CVE-2023-410xx/CVE-2023-41030.json) (`2023-09-19T03:37:34.150`)
|
||||
* [CVE-2023-33831](CVE-2023/CVE-2023-338xx/CVE-2023-33831.json) (`2023-09-19T03:37:34.150`)
|
||||
* [CVE-2023-40221](CVE-2023/CVE-2023-402xx/CVE-2023-40221.json) (`2023-09-19T03:37:34.150`)
|
||||
* [CVE-2023-41084](CVE-2023/CVE-2023-410xx/CVE-2023-41084.json) (`2023-09-19T03:37:34.150`)
|
||||
* [CVE-2023-41965](CVE-2023/CVE-2023-419xx/CVE-2023-41965.json) (`2023-09-19T03:37:34.150`)
|
||||
* [CVE-2023-38255](CVE-2023/CVE-2023-382xx/CVE-2023-38255.json) (`2023-09-19T03:37:34.150`)
|
||||
* [CVE-2023-38582](CVE-2023/CVE-2023-385xx/CVE-2023-38582.json) (`2023-09-19T03:37:34.150`)
|
||||
* [CVE-2020-22219](CVE-2020/CVE-2020-222xx/CVE-2020-22219.json) (`2023-09-19T05:15:50.187`)
|
||||
* [CVE-2022-23468](CVE-2022/CVE-2022-234xx/CVE-2022-23468.json) (`2023-09-19T05:16:07.477`)
|
||||
* [CVE-2022-23477](CVE-2022/CVE-2022-234xx/CVE-2022-23477.json) (`2023-09-19T05:16:53.837`)
|
||||
* [CVE-2022-23478](CVE-2022/CVE-2022-234xx/CVE-2022-23478.json) (`2023-09-19T05:16:55.783`)
|
||||
* [CVE-2022-23479](CVE-2022/CVE-2022-234xx/CVE-2022-23479.json) (`2023-09-19T05:16:57.237`)
|
||||
* [CVE-2022-23480](CVE-2022/CVE-2022-234xx/CVE-2022-23480.json) (`2023-09-19T05:17:02.960`)
|
||||
* [CVE-2022-23481](CVE-2022/CVE-2022-234xx/CVE-2022-23481.json) (`2023-09-19T05:17:04.317`)
|
||||
* [CVE-2022-23482](CVE-2022/CVE-2022-234xx/CVE-2022-23482.json) (`2023-09-19T05:17:05.350`)
|
||||
* [CVE-2022-23483](CVE-2022/CVE-2022-234xx/CVE-2022-23483.json) (`2023-09-19T05:17:06.230`)
|
||||
* [CVE-2022-23484](CVE-2022/CVE-2022-234xx/CVE-2022-23484.json) (`2023-09-19T05:17:07.450`)
|
||||
* [CVE-2022-23493](CVE-2022/CVE-2022-234xx/CVE-2022-23493.json) (`2023-09-19T05:17:08.953`)
|
||||
* [CVE-2023-39916](CVE-2023/CVE-2023-399xx/CVE-2023-39916.json) (`2023-09-19T04:05:17.463`)
|
||||
* [CVE-2023-4900](CVE-2023/CVE-2023-49xx/CVE-2023-4900.json) (`2023-09-19T05:17:11.290`)
|
||||
* [CVE-2023-4901](CVE-2023/CVE-2023-49xx/CVE-2023-4901.json) (`2023-09-19T05:17:12.017`)
|
||||
* [CVE-2023-4902](CVE-2023/CVE-2023-49xx/CVE-2023-4902.json) (`2023-09-19T05:17:12.520`)
|
||||
* [CVE-2023-4903](CVE-2023/CVE-2023-49xx/CVE-2023-4903.json) (`2023-09-19T05:17:14.367`)
|
||||
* [CVE-2023-4904](CVE-2023/CVE-2023-49xx/CVE-2023-4904.json) (`2023-09-19T05:17:14.813`)
|
||||
* [CVE-2023-4905](CVE-2023/CVE-2023-49xx/CVE-2023-4905.json) (`2023-09-19T05:17:15.350`)
|
||||
* [CVE-2023-4906](CVE-2023/CVE-2023-49xx/CVE-2023-4906.json) (`2023-09-19T05:17:16.070`)
|
||||
* [CVE-2023-4907](CVE-2023/CVE-2023-49xx/CVE-2023-4907.json) (`2023-09-19T05:17:18.317`)
|
||||
* [CVE-2023-4908](CVE-2023/CVE-2023-49xx/CVE-2023-4908.json) (`2023-09-19T05:17:19.453`)
|
||||
* [CVE-2023-4909](CVE-2023/CVE-2023-49xx/CVE-2023-4909.json) (`2023-09-19T05:17:20.063`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user