Auto-Update: 2023-08-29T06:00:25.300848+00:00

This commit is contained in:
cad-safe-bot 2023-08-29 06:00:28 +00:00
parent 46cf4f453d
commit 53cc978e5f
48 changed files with 1267 additions and 137 deletions

View File

@ -2,12 +2,12 @@
"id": "CVE-2020-21469", "id": "CVE-2020-21469",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-22T19:16:13.257", "published": "2023-08-22T19:16:13.257",
"lastModified": "2023-08-24T21:57:38.063", "lastModified": "2023-08-29T05:15:43.590",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "An issue was discovered in PostgreSQL 12.2 allows attackers to cause a denial of service via repeatedly sending SIGHUP signals." "value": "** DISPUTED ** An issue was discovered in PostgreSQL 12.2 allows attackers to cause a denial of service via repeatedly sending SIGHUP signals. NOTE: this is disputed by the vendor because untrusted users cannot send SIGHUP signals; they can only be sent by a PostgreSQL superuser, a user with pg_reload_conf access, or a user with sufficient privileges at the OS level (the postgres account or the root account)."
} }
], ],
"metrics": { "metrics": {
@ -72,6 +72,14 @@
"Mailing List", "Mailing List",
"Vendor Advisory" "Vendor Advisory"
] ]
},
{
"url": "https://www.postgresql.org/message-id/flat/CAA8ZSMqAHDCgo07hqKoM5XJaoQy6Vv76O7966agez4ffyQktkA%40mail.gmail.com",
"source": "cve@mitre.org"
},
{
"url": "https://www.postgresql.org/support/security/",
"source": "cve@mitre.org"
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-24165", "id": "CVE-2020-24165",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T21:15:07.510", "published": "2023-08-28T21:15:07.510",
"lastModified": "2023-08-28T21:15:07.510", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-43904", "id": "CVE-2022-43904",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-08-28T00:15:07.610", "published": "2023-08-28T00:15:07.610",
"lastModified": "2023-08-28T05:16:01.577", "lastModified": "2023-08-29T05:01:21.047",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -12,6 +12,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +55,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-307"
}
]
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -46,14 +76,44 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium:11.3:*:*:*:*:*:*:*",
"matchCriteriaId": "FBEB866D-1959-41C9-858F-24C05D20E332"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium:11.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B9329F08-2AA4-4126-9A7F-1EEBB25A6C1C"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/240895", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/240895",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
}, },
{ {
"url": "https://https://www.ibm.com/support/pages/node/7028509", "url": "https://https://www.ibm.com/support/pages/node/7028509",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-43907", "id": "CVE-2022-43907",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-08-27T23:15:28.737", "published": "2023-08-27T23:15:28.737",
"lastModified": "2023-08-28T05:16:07.333", "lastModified": "2023-08-29T05:01:47.617",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -12,6 +12,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +55,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -46,14 +76,39 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium:11.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B9329F08-2AA4-4126-9A7F-1EEBB25A6C1C"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/240901", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/240901",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/7028511", "url": "https://www.ibm.com/support/pages/node/7028511",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-43909", "id": "CVE-2022-43909",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-08-27T23:15:33.633", "published": "2023-08-27T23:15:33.633",
"lastModified": "2023-08-28T05:16:07.333", "lastModified": "2023-08-29T04:44:42.673",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -12,6 +12,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +55,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -46,14 +76,39 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium:11.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B9329F08-2AA4-4126-9A7F-1EEBB25A6C1C"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/240905", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/240905",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/7028511", "url": "https://www.ibm.com/support/pages/node/7028511",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-1995", "id": "CVE-2023-1995",
"sourceIdentifier": "hirt@hitachi.co.jp", "sourceIdentifier": "hirt@hitachi.co.jp",
"published": "2023-08-29T02:15:07.837", "published": "2023-08-29T02:15:07.837",
"lastModified": "2023-08-29T02:15:07.837", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-23473", "id": "CVE-2023-23473",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-08-28T01:15:08.807", "published": "2023-08-28T01:15:08.807",
"lastModified": "2023-08-28T05:16:01.577", "lastModified": "2023-08-29T05:00:07.870",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "IBM InfoSphere Information Server 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 245400." "value": "IBM InfoSphere Information Server 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 245400."
},
{
"lang": "es",
"value": "IBM InfoSphere Information Server v11.7 es vulnerable a Cross-Site Request Forgery lo que podr\u00eda permitir a un atacante ejecutar acciones maliciosas y no autorizadas transmitidas desde un usuario en el que conf\u00eda el sitio web. IBM X-Force ID: 245400. "
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +59,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -46,14 +80,48 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "11.7.0.0",
"versionEndExcluding": "11.7.1.0",
"matchCriteriaId": "8DD9FF76-6982-4FBF-847D-2408A166ADFB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:*:*:*:*:on_cloud:*:*:*",
"versionStartIncluding": "11.7.0.0",
"versionEndExcluding": "11.7.1.4",
"matchCriteriaId": "0F179F2C-DF77-462C-BCA6-7F64CE1812BA"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/245400", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/245400",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/6988169", "url": "https://www.ibm.com/support/pages/node/6988169",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-24959", "id": "CVE-2023-24959",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-08-28T01:15:08.973", "published": "2023-08-28T01:15:08.973",
"lastModified": "2023-08-28T05:16:01.577", "lastModified": "2023-08-29T04:59:42.217",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "IBM InfoSphere Information Systems 11.7 could expose information about the host system and environment configuration. IBM X-Force ID: 246332." "value": "IBM InfoSphere Information Systems 11.7 could expose information about the host system and environment configuration. IBM X-Force ID: 246332."
},
{
"lang": "es",
"value": "IBM InfoSphere Information Systems v11.7 podr\u00eda exponer informaci\u00f3n sobre el sistema host y la configuraci\u00f3n del entorno. IBM X-Force ID: 246332."
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +59,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -46,14 +80,48 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "11.7.0.0",
"versionEndExcluding": "11.7.1.0",
"matchCriteriaId": "8DD9FF76-6982-4FBF-847D-2408A166ADFB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:infosphere_information_server:*:*:*:*:on_cloud:*:*:*",
"versionStartIncluding": "11.7.0.0",
"versionEndExcluding": "11.7.1.4",
"matchCriteriaId": "0F179F2C-DF77-462C-BCA6-7F64CE1812BA"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/246332", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/246332",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/6988615", "url": "https://www.ibm.com/support/pages/node/6988615",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-26270", "id": "CVE-2023-26270",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-08-28T01:15:09.117", "published": "2023-08-28T01:15:09.117",
"lastModified": "2023-08-28T05:16:01.577", "lastModified": "2023-08-29T05:02:40.407",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -12,6 +12,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -34,14 +54,52 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:guardium_cloud_key_manager:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.10.3",
"matchCriteriaId": "33AD106D-A77C-4B91-A1BD-D558B7318DDB"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248119", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248119",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/6995161", "url": "https://www.ibm.com/support/pages/node/6995161",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-26271", "id": "CVE-2023-26271",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-08-28T01:15:09.263", "published": "2023-08-28T01:15:09.263",
"lastModified": "2023-08-28T05:16:01.577", "lastModified": "2023-08-29T05:04:27.877",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "IBM Security Guardium Data Encryption (IBM Guardium Cloud Key Manager (GCKM) 1.10.3)) uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 248126." "value": "IBM Security Guardium Data Encryption (IBM Guardium Cloud Key Manager (GCKM) 1.10.3)) uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 248126."
},
{
"lang": "es",
"value": "IBM Security Guardium Data Encryption (IBM Guardium Cloud Key Manager (GCKM) 1.10.3)) utiliza una configuraci\u00f3n de bloqueo de cuenta inadecuada que podr\u00eda permitir a un atacante remoto forzar las credenciales de la cuenta. IBM X-Force ID: 248126."
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +59,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-307"
}
]
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -46,14 +80,40 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:guardium_cloud_key_manager:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.10.3",
"matchCriteriaId": "33AD106D-A77C-4B91-A1BD-D558B7318DDB"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248126", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248126",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/6995161", "url": "https://www.ibm.com/support/pages/node/6995161",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-26272", "id": "CVE-2023-26272",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-08-28T01:15:09.413", "published": "2023-08-28T01:15:09.413",
"lastModified": "2023-08-28T05:16:01.577", "lastModified": "2023-08-29T05:04:00.920",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "IBM Security Guardium Data Encryption (IBM Guardium Cloud Key Manager (GCKM) 1.10.3)) could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 248133." "value": "IBM Security Guardium Data Encryption (IBM Guardium Cloud Key Manager (GCKM) 1.10.3)) could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 248133."
},
{
"lang": "es",
"value": "IBM Security Guardium Data Encryption (IBM Guardium Cloud Key Manager (GCKM) 1.10.3)) podr\u00eda permitir a un atacante remoto obtener informaci\u00f3n confidencial cuando se devuelve un mensaje de error t\u00e9cnico detallado en el navegador. Esta informaci\u00f3n podr\u00eda utilizarse en ataques posteriores contra el sistema. IBM X-Force ID: 248133. "
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +59,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-209"
}
]
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -46,14 +80,40 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:guardium_cloud_key_manager:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.10.3",
"matchCriteriaId": "33AD106D-A77C-4B91-A1BD-D558B7318DDB"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248133", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248133",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/6995161", "url": "https://www.ibm.com/support/pages/node/6995161",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30435", "id": "CVE-2023-30435",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-08-27T23:15:33.813", "published": "2023-08-27T23:15:33.813",
"lastModified": "2023-08-28T05:16:07.333", "lastModified": "2023-08-29T04:44:04.697",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -12,6 +12,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +55,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -46,14 +76,49 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium:11.3:*:*:*:*:*:*:*",
"matchCriteriaId": "FBEB866D-1959-41C9-858F-24C05D20E332"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium:11.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B9329F08-2AA4-4126-9A7F-1EEBB25A6C1C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium:11.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B4F327AB-9F53-402C-9BFA-F66F20A83B40"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/252291", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/252291",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/7028506", "url": "https://www.ibm.com/support/pages/node/7028506",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30436", "id": "CVE-2023-30436",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-08-27T23:15:33.973", "published": "2023-08-27T23:15:33.973",
"lastModified": "2023-08-28T05:16:07.333", "lastModified": "2023-08-29T04:43:38.830",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -12,6 +12,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +55,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -46,14 +76,49 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium:11.3:*:*:*:*:*:*:*",
"matchCriteriaId": "FBEB866D-1959-41C9-858F-24C05D20E332"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium:11.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B9329F08-2AA4-4126-9A7F-1EEBB25A6C1C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium:11.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B4F327AB-9F53-402C-9BFA-F66F20A83B40"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/252292", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/252292",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/7028506", "url": "https://www.ibm.com/support/pages/node/7028506",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-30437", "id": "CVE-2023-30437",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-08-27T23:15:34.117", "published": "2023-08-27T23:15:34.117",
"lastModified": "2023-08-28T05:16:07.333", "lastModified": "2023-08-29T04:43:25.400",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -12,6 +12,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -34,14 +54,60 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium:11.3:*:*:*:*:*:*:*",
"matchCriteriaId": "FBEB866D-1959-41C9-858F-24C05D20E332"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium:11.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B9329F08-2AA4-4126-9A7F-1EEBB25A6C1C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium:11.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B4F327AB-9F53-402C-9BFA-F66F20A83B40"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/252293", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/252293",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/7028506", "url": "https://www.ibm.com/support/pages/node/7028506",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33852", "id": "CVE-2023-33852",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-08-27T23:15:34.230", "published": "2023-08-27T23:15:34.230",
"lastModified": "2023-08-28T05:16:01.577", "lastModified": "2023-08-29T04:43:06.033",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -12,6 +12,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +55,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -46,14 +76,39 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:security_guardium:11.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B9329F08-2AA4-4126-9A7F-1EEBB25A6C1C"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/257614", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/257614",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/7028514", "url": "https://www.ibm.com/support/pages/node/7028514",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34724", "id": "CVE-2023-34724",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T22:15:08.230", "published": "2023-08-28T22:15:08.230",
"lastModified": "2023-08-28T22:15:08.230", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34725", "id": "CVE-2023-34725",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T22:15:08.493", "published": "2023-08-28T22:15:08.493",
"lastModified": "2023-08-28T22:15:08.493", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35785", "id": "CVE-2023-35785",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T20:15:08.033", "published": "2023-08-28T20:15:08.033",
"lastModified": "2023-08-28T20:15:08.033", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38730", "id": "CVE-2023-38730",
"sourceIdentifier": "psirt@us.ibm.com", "sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-08-27T23:15:34.383", "published": "2023-08-27T23:15:34.383",
"lastModified": "2023-08-28T05:16:01.577", "lastModified": "2023-08-29T04:41:34.817",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -12,6 +12,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +55,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-327"
}
]
},
{ {
"source": "psirt@us.ibm.com", "source": "psirt@us.ibm.com",
"type": "Secondary", "type": "Secondary",
@ -46,14 +76,41 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:storage_copy_data_management:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.2.0.0",
"versionEndIncluding": "2.2.19.0",
"matchCriteriaId": "D9ABBA58-9B41-439E-8501-00B4C3DD1AC9"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/262268", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/262268",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
}, },
{ {
"url": "https://www.ibm.com/support/pages/node/7028841", "url": "https://www.ibm.com/support/pages/node/7028841",
"source": "psirt@us.ibm.com" "source": "psirt@us.ibm.com",
"tags": [
"Patch",
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38969", "id": "CVE-2023-38969",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T21:15:07.667", "published": "2023-08-28T21:15:07.667",
"lastModified": "2023-08-28T21:15:07.667", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39059", "id": "CVE-2023-39059",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T22:15:08.983", "published": "2023-08-28T22:15:08.983",
"lastModified": "2023-08-28T22:15:08.983", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39348", "id": "CVE-2023-39348",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2023-08-28T20:15:08.107", "published": "2023-08-28T20:15:08.107",
"lastModified": "2023-08-28T20:15:08.107", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39578", "id": "CVE-2023-39578",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T20:15:08.207", "published": "2023-08-28T20:15:08.207",
"lastModified": "2023-08-28T20:15:08.207", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39650", "id": "CVE-2023-39650",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T23:15:08.293", "published": "2023-08-28T23:15:08.293",
"lastModified": "2023-08-28T23:15:08.293", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39652", "id": "CVE-2023-39652",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T21:15:07.723", "published": "2023-08-28T21:15:07.723",
"lastModified": "2023-08-28T21:15:07.723", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39968", "id": "CVE-2023-39968",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2023-08-28T21:15:07.777", "published": "2023-08-28T21:15:07.777",
"lastModified": "2023-08-28T21:15:07.777", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40170", "id": "CVE-2023-40170",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2023-08-28T21:15:07.873", "published": "2023-08-28T21:15:07.873",
"lastModified": "2023-08-28T21:15:07.873", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40781", "id": "CVE-2023-40781",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T22:15:09.157", "published": "2023-08-28T22:15:09.157",
"lastModified": "2023-08-28T22:15:09.157", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40825", "id": "CVE-2023-40825",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T22:15:09.293", "published": "2023-08-28T22:15:09.293",
"lastModified": "2023-08-28T22:15:09.293", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40826", "id": "CVE-2023-40826",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T22:15:09.433", "published": "2023-08-28T22:15:09.433",
"lastModified": "2023-08-28T22:15:09.433", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40827", "id": "CVE-2023-40827",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T22:15:09.583", "published": "2023-08-28T22:15:09.583",
"lastModified": "2023-08-28T22:15:09.583", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40828", "id": "CVE-2023-40828",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T22:15:09.713", "published": "2023-08-28T22:15:09.713",
"lastModified": "2023-08-28T22:15:09.713", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40857", "id": "CVE-2023-40857",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T22:15:09.870", "published": "2023-08-28T22:15:09.870",
"lastModified": "2023-08-28T22:15:09.870", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40997", "id": "CVE-2023-40997",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T22:15:10.030", "published": "2023-08-28T22:15:10.030",
"lastModified": "2023-08-28T22:15:10.030", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40998", "id": "CVE-2023-40998",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T22:15:10.167", "published": "2023-08-28T22:15:10.167",
"lastModified": "2023-08-28T22:15:10.167", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41005", "id": "CVE-2023-41005",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T22:15:10.307", "published": "2023-08-28T22:15:10.307",
"lastModified": "2023-08-28T22:15:10.307", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41109", "id": "CVE-2023-41109",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-08-28T20:15:08.273", "published": "2023-08-28T20:15:08.273",
"lastModified": "2023-08-28T20:15:08.273", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-41358",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-29T04:15:16.180",
"lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in FRRouting FRR through 9.0. bgpd/bgp_packet.c processes NLRIs if the attribute length is zero."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/FRRouting/frr/pull/14260",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-41359",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-29T04:15:16.877",
"lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in FRRouting FRR through 9.0. There is an out-of-bounds read in bgp_attr_aigp_valid in bgpd/bgp_attr.c because there is no check for the availability of two bytes during AIGP validation."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/FRRouting/frr/pull/14232",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-41360",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-29T04:15:16.957",
"lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in FRRouting FRR through 9.0. bgpd/bgp_packet.c can read the initial byte of the ORF header in an ahead-of-stream situation."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/FRRouting/frr/pull/14245",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-41361",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-29T04:15:17.027",
"lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in FRRouting FRR 9.0. bgpd/bgp_open.c does not check for an overly large length of the rcv software version."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/FRRouting/frr/pull/14241",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-41363",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-29T05:15:43.723",
"lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In Cerebrate 1.14, a vulnerability in UserSettingsController allows authenticated users to change user settings of other users."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/cerebrate-project/cerebrate/commit/8e616180ba0d6a1fcb8326dbe39307960ee1946c",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4555", "id": "CVE-2023-4555",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-27T07:15:07.370", "published": "2023-08-27T07:15:07.370",
"lastModified": "2023-08-28T05:16:07.333", "lastModified": "2023-08-29T05:03:02.233",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -11,6 +11,28 @@
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV30": [ "cvssMetricV30": [
{ {
"source": "cna@vuldb.com", "source": "cna@vuldb.com",
@ -71,18 +93,45 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:inventory_management_system_project:inventory_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "BE3D9475-43F9-4544-973D-E5B41DDB2695"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/TheCyberDiver/Public-Disclosures-CVE-/blob/main/Inventory-Management-System-XSS.md", "url": "https://github.com/TheCyberDiver/Public-Disclosures-CVE-/blob/main/Inventory-Management-System-XSS.md",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Broken Link"
]
}, },
{ {
"url": "https://vuldb.com/?ctiid.238153", "url": "https://vuldb.com/?ctiid.238153",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?id.238153", "url": "https://vuldb.com/?id.238153",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4556", "id": "CVE-2023-4556",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-27T07:15:13.950", "published": "2023-08-27T07:15:13.950",
"lastModified": "2023-08-28T05:16:07.333", "lastModified": "2023-08-29T05:02:24.690",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -11,6 +11,28 @@
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV30": [ "cvssMetricV30": [
{ {
"source": "cna@vuldb.com", "source": "cna@vuldb.com",
@ -71,18 +93,46 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:online_graduate_tracer_system_project:online_graduate_tracer_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5C9A6FC0-9440-489D-AD8D-3FF732389484"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://blog.csdn.net/weixin_43864034/article/details/132508000", "url": "https://blog.csdn.net/weixin_43864034/article/details/132508000",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?ctiid.238154", "url": "https://vuldb.com/?ctiid.238154",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?id.238154", "url": "https://vuldb.com/?id.238154",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4557", "id": "CVE-2023-4557",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-27T23:15:35.040", "published": "2023-08-27T23:15:35.040",
"lastModified": "2023-08-28T05:16:01.577", "lastModified": "2023-08-29T04:41:19.497",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -11,6 +11,28 @@
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV30": [ "cvssMetricV30": [
{ {
"source": "cna@vuldb.com", "source": "cna@vuldb.com",
@ -61,7 +83,7 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "cna@vuldb.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [ "description": [
{ {
@ -69,20 +91,58 @@
"value": "CWE-89" "value": "CWE-89"
} }
] ]
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:inventory_management_system_project:inventory_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "BE3D9475-43F9-4544-973D-E5B41DDB2695"
}
]
}
]
} }
], ],
"references": [ "references": [
{ {
"url": "https://github.com/ZhangXiaoDan1/cve_hub/blob/main/Free%20and%20Open%20Source%20inventory%20management%20system%20-%20vuln%204.pdf", "url": "https://github.com/ZhangXiaoDan1/cve_hub/blob/main/Free%20and%20Open%20Source%20inventory%20management%20system%20-%20vuln%204.pdf",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?ctiid.238158", "url": "https://vuldb.com/?ctiid.238158",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?id.238158", "url": "https://vuldb.com/?id.238158",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4558", "id": "CVE-2023-4558",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-27T23:15:36.730", "published": "2023-08-27T23:15:36.730",
"lastModified": "2023-08-28T05:16:01.577", "lastModified": "2023-08-29T04:41:04.623",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -11,6 +11,28 @@
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV30": [ "cvssMetricV30": [
{ {
"source": "cna@vuldb.com", "source": "cna@vuldb.com",
@ -71,18 +93,45 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:inventory_management_system_project:inventory_management_system:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "BE3D9475-43F9-4544-973D-E5B41DDB2695"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/TheCyberDiver/Public-Disclosures-CVE-/blob/main/Inventory%20Management%20System%20SQLi%20staff_data.md", "url": "https://github.com/TheCyberDiver/Public-Disclosures-CVE-/blob/main/Inventory%20Management%20System%20SQLi%20staff_data.md",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?ctiid.238159", "url": "https://vuldb.com/?ctiid.238159",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?id.238159", "url": "https://vuldb.com/?id.238159",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4569", "id": "CVE-2023-4569",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2023-08-28T22:15:10.487", "published": "2023-08-28T22:15:10.487",
"lastModified": "2023-08-28T22:15:10.487", "lastModified": "2023-08-29T05:18:54.617",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2023-08-29T04:00:24.796220+00:00 2023-08-29T06:00:25.300848+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2023-08-29T03:15:08.197000+00:00 2023-08-29T05:18:54.617000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -29,27 +29,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
223591 223596
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `1` Recently added CVEs: `5`
* [CVE-2023-1995](CVE-2023/CVE-2023-19xx/CVE-2023-1995.json) (`2023-08-29T02:15:07.837`) * [CVE-2023-41358](CVE-2023/CVE-2023-413xx/CVE-2023-41358.json) (`2023-08-29T04:15:16.180`)
* [CVE-2023-41359](CVE-2023/CVE-2023-413xx/CVE-2023-41359.json) (`2023-08-29T04:15:16.877`)
* [CVE-2023-41360](CVE-2023/CVE-2023-413xx/CVE-2023-41360.json) (`2023-08-29T04:15:16.957`)
* [CVE-2023-41361](CVE-2023/CVE-2023-413xx/CVE-2023-41361.json) (`2023-08-29T04:15:17.027`)
* [CVE-2023-41363](CVE-2023/CVE-2023-413xx/CVE-2023-41363.json) (`2023-08-29T05:15:43.723`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `7` Recently modified CVEs: `42`
* [CVE-2023-40251](CVE-2023/CVE-2023-402xx/CVE-2023-40251.json) (`2023-08-29T02:15:08.277`) * [CVE-2023-26272](CVE-2023/CVE-2023-262xx/CVE-2023-26272.json) (`2023-08-29T05:04:00.920`)
* [CVE-2023-40252](CVE-2023/CVE-2023-402xx/CVE-2023-40252.json) (`2023-08-29T02:15:08.503`) * [CVE-2023-26271](CVE-2023/CVE-2023-262xx/CVE-2023-26271.json) (`2023-08-29T05:04:27.877`)
* [CVE-2023-40253](CVE-2023/CVE-2023-402xx/CVE-2023-40253.json) (`2023-08-29T02:15:08.610`) * [CVE-2023-35785](CVE-2023/CVE-2023-357xx/CVE-2023-35785.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-40254](CVE-2023/CVE-2023-402xx/CVE-2023-40254.json) (`2023-08-29T02:15:08.737`) * [CVE-2023-39348](CVE-2023/CVE-2023-393xx/CVE-2023-39348.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-0664](CVE-2023/CVE-2023-06xx/CVE-2023-0664.json) (`2023-08-29T03:15:07.567`) * [CVE-2023-39578](CVE-2023/CVE-2023-395xx/CVE-2023-39578.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-3180](CVE-2023/CVE-2023-31xx/CVE-2023-3180.json) (`2023-08-29T03:15:08.083`) * [CVE-2023-41109](CVE-2023/CVE-2023-411xx/CVE-2023-41109.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-3354](CVE-2023/CVE-2023-33xx/CVE-2023-3354.json) (`2023-08-29T03:15:08.197`) * [CVE-2023-38969](CVE-2023/CVE-2023-389xx/CVE-2023-38969.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-39652](CVE-2023/CVE-2023-396xx/CVE-2023-39652.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-39968](CVE-2023/CVE-2023-399xx/CVE-2023-39968.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-40170](CVE-2023/CVE-2023-401xx/CVE-2023-40170.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-34724](CVE-2023/CVE-2023-347xx/CVE-2023-34724.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-34725](CVE-2023/CVE-2023-347xx/CVE-2023-34725.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-39059](CVE-2023/CVE-2023-390xx/CVE-2023-39059.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-40781](CVE-2023/CVE-2023-407xx/CVE-2023-40781.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-40825](CVE-2023/CVE-2023-408xx/CVE-2023-40825.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-40826](CVE-2023/CVE-2023-408xx/CVE-2023-40826.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-40827](CVE-2023/CVE-2023-408xx/CVE-2023-40827.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-40828](CVE-2023/CVE-2023-408xx/CVE-2023-40828.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-40857](CVE-2023/CVE-2023-408xx/CVE-2023-40857.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-40997](CVE-2023/CVE-2023-409xx/CVE-2023-40997.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-40998](CVE-2023/CVE-2023-409xx/CVE-2023-40998.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-41005](CVE-2023/CVE-2023-410xx/CVE-2023-41005.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-4569](CVE-2023/CVE-2023-45xx/CVE-2023-4569.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-39650](CVE-2023/CVE-2023-396xx/CVE-2023-39650.json) (`2023-08-29T05:18:54.617`)
* [CVE-2023-1995](CVE-2023/CVE-2023-19xx/CVE-2023-1995.json) (`2023-08-29T05:18:54.617`)
## Download and Usage ## Download and Usage