mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2023-11-21T17:00:18.629034+00:00
This commit is contained in:
parent
f608d3a524
commit
6143f1bca4
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-45450",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2021-12-21T07:15:06.727",
|
||||
"lastModified": "2023-11-07T03:39:50.790",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2023-11-21T16:29:39.140",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -93,11 +93,6 @@
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:arm:mbed_tls:3.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6051CC9-0DB4-4282-8019-5C82A4DD2609"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:arm:mbed_tls:3.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D3DD74F-711E-44D1-9844-56FE73252E85"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -143,11 +138,17 @@
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IL66WKJGXY5AXMTFE7QDMGL3RIBD6PX5/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TALJHOYAYSUJTLN6BYGLO4YJGNZUY74W/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202301-08",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-45897",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-10-28T21:15:07.577",
|
||||
"lastModified": "2023-11-08T13:56:07.750",
|
||||
"lastModified": "2023-11-21T16:33:02.183",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -21,20 +21,20 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-46316",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-10-25T18:17:37.610",
|
||||
"lastModified": "2023-11-01T18:09:43.560",
|
||||
"lastModified": "2023-11-21T16:32:54.253",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -21,20 +21,20 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
15
CVE-2023/CVE-2023-463xx/CVE-2023-46377.json
Normal file
15
CVE-2023/CVE-2023-463xx/CVE-2023-46377.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2023-46377",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-21T16:15:42.713",
|
||||
"lastModified": "2023-11-21T16:15:42.713",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
24
CVE-2023/CVE-2023-481xx/CVE-2023-48124.json
Normal file
24
CVE-2023/CVE-2023-481xx/CVE-2023-48124.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-48124",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-21T15:15:07.477",
|
||||
"lastModified": "2023-11-21T16:30:00.600",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting in SUP Online Shopping v.1.0 allows a remote attacker to execute arbitrary code via the Name, Email and Address parameters in the Register New Account component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patelvarshil.medium.com/cve-2023-48124-xss-vulnerability-in-an-e-commerce-platform-ad7d4ab77af4",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.sourcecodester.com/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-490xx/CVE-2023-49060.json
Normal file
24
CVE-2023/CVE-2023-490xx/CVE-2023-49060.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-49060",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-11-21T15:15:07.560",
|
||||
"lastModified": "2023-11-21T16:30:00.600",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An attacker could have accessed internal pages or data by ex-filtrating a security key from ReaderMode via the `referrerpolicy` attribute. This vulnerability affects Firefox for iOS < 120."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1861405",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-51/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-490xx/CVE-2023-49061.json
Normal file
24
CVE-2023/CVE-2023-490xx/CVE-2023-49061.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-49061",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-11-21T15:15:07.633",
|
||||
"lastModified": "2023-11-21T16:30:00.600",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An attacker could have performed HTML template injection via Reader Mode and exfiltrated user information. This vulnerability affects Firefox for iOS < 120."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1861420",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-51/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-5678",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2023-11-06T16:15:42.670",
|
||||
"lastModified": "2023-11-14T17:46:06.317",
|
||||
"lastModified": "2023-11-21T16:54:10.720",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -21,7 +21,7 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
@ -29,12 +29,12 @@
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6006",
|
||||
"sourceIdentifier": "eb41dac7-0af8-4f84-9f6d-0272772514f4",
|
||||
"published": "2023-11-14T04:15:07.850",
|
||||
"lastModified": "2023-11-21T07:15:11.460",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2023-11-21T16:12:34.167",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -21,19 +21,19 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
|
32
CVE-2023/CVE-2023-62xx/CVE-2023-6204.json
Normal file
32
CVE-2023/CVE-2023-62xx/CVE-2023-6204.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-6204",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-11-21T15:15:07.687",
|
||||
"lastModified": "2023-11-21T16:30:00.600",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "On some systems\u2014depending on the graphics settings and drivers\u2014it was possible to force an out-of-bounds read and leak memory data into the images created on the canvas element. This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1841050",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-50/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-52/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-62xx/CVE-2023-6205.json
Normal file
32
CVE-2023/CVE-2023-62xx/CVE-2023-6205.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-6205",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-11-21T15:15:07.737",
|
||||
"lastModified": "2023-11-21T16:30:00.600",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "It was possible to cause the use of a MessagePort after it had already been freed, which could potentially have led to an exploitable crash. This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1854076",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-50/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-52/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-62xx/CVE-2023-6206.json
Normal file
32
CVE-2023/CVE-2023-62xx/CVE-2023-6206.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-6206",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-11-21T15:15:07.787",
|
||||
"lastModified": "2023-11-21T16:30:00.600",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1857430",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-50/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-52/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-62xx/CVE-2023-6207.json
Normal file
32
CVE-2023/CVE-2023-62xx/CVE-2023-6207.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-6207",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-11-21T15:15:07.843",
|
||||
"lastModified": "2023-11-21T16:30:00.600",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Ownership mismanagement led to a use-after-free in ReadableByteStreams This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1861344",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-50/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-52/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-62xx/CVE-2023-6208.json
Normal file
32
CVE-2023/CVE-2023-62xx/CVE-2023-6208.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-6208",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-11-21T15:15:07.900",
|
||||
"lastModified": "2023-11-21T16:30:00.600",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "When using X11, text selected by the page using the Selection API was erroneously copied into the primary selection, a temporary storage not unlike the clipboard.\n*This bug only affects Thunderbird on X11. Other systems are unaffected.* This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1855345",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-50/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-52/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-62xx/CVE-2023-6209.json
Normal file
32
CVE-2023/CVE-2023-62xx/CVE-2023-6209.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-6209",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-11-21T15:15:07.957",
|
||||
"lastModified": "2023-11-21T16:30:00.600",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Relative URLs starting with three slashes were incorrectly parsed, and a path-traversal \"/../\" part in the path could be used to override the specified host. This could contribute to security problems in web sites. This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1858570",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-50/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-52/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-62xx/CVE-2023-6210.json
Normal file
24
CVE-2023/CVE-2023-62xx/CVE-2023-6210.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-6210",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-11-21T15:15:08.010",
|
||||
"lastModified": "2023-11-21T16:30:00.600",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "When an https: web page created a pop-up from a \"javascript:\" URL, that pop-up was incorrectly allowed to load blockable content such as iframes from insecure http: URLs This vulnerability affects Firefox < 120."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1801501",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-62xx/CVE-2023-6211.json
Normal file
24
CVE-2023/CVE-2023-62xx/CVE-2023-6211.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-6211",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-11-21T15:15:08.057",
|
||||
"lastModified": "2023-11-21T16:30:00.600",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "If an attacker needed a user to load an insecure http: page and knew that user had enabled HTTPS-only mode, the attacker could have tricked the user into clicking to grant an HTTPS-only exception if they could get the user to participate in a clicking game. This vulnerability affects Firefox < 120."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1850200",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2023/CVE-2023-62xx/CVE-2023-6212.json
Normal file
32
CVE-2023/CVE-2023-62xx/CVE-2023-6212.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-6212",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-11-21T15:15:08.110",
|
||||
"lastModified": "2023-11-21T16:30:00.600",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory safety bugs present in Firefox 119, Firefox 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1658432%2C1820983%2C1829252%2C1856072%2C1856091%2C1859030%2C1860943%2C1862782",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-50/",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-52/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-62xx/CVE-2023-6213.json
Normal file
24
CVE-2023/CVE-2023-62xx/CVE-2023-6213.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-6213",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-11-21T15:15:08.170",
|
||||
"lastModified": "2023-11-21T16:30:00.600",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory safety bugs present in Firefox 119. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1849265%2C1851118%2C1854911",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
|
||||
"source": "security@mozilla.org"
|
||||
}
|
||||
]
|
||||
}
|
49
README.md
49
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-11-21T15:00:17.177583+00:00
|
||||
2023-11-21T17:00:18.629034+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-11-21T14:38:55.627000+00:00
|
||||
2023-11-21T16:54:10.720000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,39 +29,38 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
231205
|
||||
231219
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `1`
|
||||
Recently added CVEs: `14`
|
||||
|
||||
* [CVE-2023-6235](CVE-2023/CVE-2023-62xx/CVE-2023-6235.json) (`2023-11-21T13:15:07.343`)
|
||||
* [CVE-2023-46377](CVE-2023/CVE-2023-463xx/CVE-2023-46377.json) (`2023-11-21T16:15:42.713`)
|
||||
* [CVE-2023-48124](CVE-2023/CVE-2023-481xx/CVE-2023-48124.json) (`2023-11-21T15:15:07.477`)
|
||||
* [CVE-2023-49060](CVE-2023/CVE-2023-490xx/CVE-2023-49060.json) (`2023-11-21T15:15:07.560`)
|
||||
* [CVE-2023-49061](CVE-2023/CVE-2023-490xx/CVE-2023-49061.json) (`2023-11-21T15:15:07.633`)
|
||||
* [CVE-2023-6204](CVE-2023/CVE-2023-62xx/CVE-2023-6204.json) (`2023-11-21T15:15:07.687`)
|
||||
* [CVE-2023-6205](CVE-2023/CVE-2023-62xx/CVE-2023-6205.json) (`2023-11-21T15:15:07.737`)
|
||||
* [CVE-2023-6206](CVE-2023/CVE-2023-62xx/CVE-2023-6206.json) (`2023-11-21T15:15:07.787`)
|
||||
* [CVE-2023-6207](CVE-2023/CVE-2023-62xx/CVE-2023-6207.json) (`2023-11-21T15:15:07.843`)
|
||||
* [CVE-2023-6208](CVE-2023/CVE-2023-62xx/CVE-2023-6208.json) (`2023-11-21T15:15:07.900`)
|
||||
* [CVE-2023-6209](CVE-2023/CVE-2023-62xx/CVE-2023-6209.json) (`2023-11-21T15:15:07.957`)
|
||||
* [CVE-2023-6210](CVE-2023/CVE-2023-62xx/CVE-2023-6210.json) (`2023-11-21T15:15:08.010`)
|
||||
* [CVE-2023-6211](CVE-2023/CVE-2023-62xx/CVE-2023-6211.json) (`2023-11-21T15:15:08.057`)
|
||||
* [CVE-2023-6212](CVE-2023/CVE-2023-62xx/CVE-2023-6212.json) (`2023-11-21T15:15:08.110`)
|
||||
* [CVE-2023-6213](CVE-2023/CVE-2023-62xx/CVE-2023-6213.json) (`2023-11-21T15:15:08.170`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `19`
|
||||
Recently modified CVEs: `5`
|
||||
|
||||
* [CVE-2023-42815](CVE-2023/CVE-2023-428xx/CVE-2023-42815.json) (`2023-11-21T13:51:52.103`)
|
||||
* [CVE-2023-42816](CVE-2023/CVE-2023-428xx/CVE-2023-42816.json) (`2023-11-21T13:55:36.270`)
|
||||
* [CVE-2023-43590](CVE-2023/CVE-2023-435xx/CVE-2023-43590.json) (`2023-11-21T13:58:05.920`)
|
||||
* [CVE-2023-42814](CVE-2023/CVE-2023-428xx/CVE-2023-42814.json) (`2023-11-21T14:00:52.860`)
|
||||
* [CVE-2023-42813](CVE-2023/CVE-2023-428xx/CVE-2023-42813.json) (`2023-11-21T14:00:57.717`)
|
||||
* [CVE-2023-43979](CVE-2023/CVE-2023-439xx/CVE-2023-43979.json) (`2023-11-21T14:07:31.363`)
|
||||
* [CVE-2023-45886](CVE-2023/CVE-2023-458xx/CVE-2023-45886.json) (`2023-11-21T14:08:14.160`)
|
||||
* [CVE-2023-21416](CVE-2023/CVE-2023-214xx/CVE-2023-21416.json) (`2023-11-21T14:08:14.160`)
|
||||
* [CVE-2023-21417](CVE-2023/CVE-2023-214xx/CVE-2023-21417.json) (`2023-11-21T14:08:14.160`)
|
||||
* [CVE-2023-21418](CVE-2023/CVE-2023-214xx/CVE-2023-21418.json) (`2023-11-21T14:08:14.160`)
|
||||
* [CVE-2023-46935](CVE-2023/CVE-2023-469xx/CVE-2023-46935.json) (`2023-11-21T14:08:14.160`)
|
||||
* [CVE-2023-4149](CVE-2023/CVE-2023-41xx/CVE-2023-4149.json) (`2023-11-21T14:08:14.160`)
|
||||
* [CVE-2023-4424](CVE-2023/CVE-2023-44xx/CVE-2023-4424.json) (`2023-11-21T14:08:14.160`)
|
||||
* [CVE-2023-5553](CVE-2023/CVE-2023-55xx/CVE-2023-5553.json) (`2023-11-21T14:08:14.160`)
|
||||
* [CVE-2023-5776](CVE-2023/CVE-2023-57xx/CVE-2023-5776.json) (`2023-11-21T14:08:14.160`)
|
||||
* [CVE-2023-5598](CVE-2023/CVE-2023-55xx/CVE-2023-5598.json) (`2023-11-21T14:08:14.160`)
|
||||
* [CVE-2023-5599](CVE-2023/CVE-2023-55xx/CVE-2023-5599.json) (`2023-11-21T14:08:14.160`)
|
||||
* [CVE-2023-28802](CVE-2023/CVE-2023-288xx/CVE-2023-28802.json) (`2023-11-21T14:08:14.160`)
|
||||
* [CVE-2023-35887](CVE-2023/CVE-2023-358xx/CVE-2023-35887.json) (`2023-11-21T14:38:55.627`)
|
||||
* [CVE-2021-45450](CVE-2021/CVE-2021-454xx/CVE-2021-45450.json) (`2023-11-21T16:29:39.140`)
|
||||
* [CVE-2023-6006](CVE-2023/CVE-2023-60xx/CVE-2023-6006.json) (`2023-11-21T16:12:34.167`)
|
||||
* [CVE-2023-46316](CVE-2023/CVE-2023-463xx/CVE-2023-46316.json) (`2023-11-21T16:32:54.253`)
|
||||
* [CVE-2023-45897](CVE-2023/CVE-2023-458xx/CVE-2023-45897.json) (`2023-11-21T16:33:02.183`)
|
||||
* [CVE-2023-5678](CVE-2023/CVE-2023-56xx/CVE-2023-5678.json) (`2023-11-21T16:54:10.720`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user