mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2023-11-15T07:00:17.416411+00:00
This commit is contained in:
parent
36b283145e
commit
64fd5ad185
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-31489",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-09T16:15:14.717",
|
||||
"lastModified": "2023-05-16T19:54:41.370",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-15T05:15:08.290",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -73,6 +73,18 @@
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-31490",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-09T16:15:14.757",
|
||||
"lastModified": "2023-10-26T19:52:59.363",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-15T05:15:08.597",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -110,6 +110,18 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5495",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38802",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-29T16:15:09.113",
|
||||
"lastModified": "2023-10-26T19:52:48.063",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-15T05:15:08.813",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -117,6 +117,18 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://news.ycombinator.com/item?id=37305800",
|
||||
"source": "cve@mitre.org",
|
||||
|
20
CVE-2023/CVE-2023-409xx/CVE-2023-40923.json
Normal file
20
CVE-2023/CVE-2023-409xx/CVE-2023-40923.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-40923",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-15T06:15:27.797",
|
||||
"lastModified": "2023-11-15T06:15:27.797",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "MyPrestaModules ordersexport before v5.0 was discovered to contain multiple SQL injection vulnerabilities at send.php via the key and save_setting parameters."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.friendsofpresta.org/modules/2023/11/09/ordersexport.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41358",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-29T04:15:16.180",
|
||||
"lastModified": "2023-10-26T18:33:43.830",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-15T05:15:08.967",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -110,6 +110,18 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5495",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41359",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-29T04:15:16.877",
|
||||
"lastModified": "2023-08-30T00:44:45.430",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-15T05:15:09.100",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -72,6 +72,18 @@
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41360",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-29T04:15:16.957",
|
||||
"lastModified": "2023-10-26T19:52:55.317",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-15T05:15:09.213",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -95,6 +95,18 @@
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-415xx/CVE-2023-41597.json
Normal file
20
CVE-2023/CVE-2023-415xx/CVE-2023-41597.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-41597",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-15T06:15:27.893",
|
||||
"lastModified": "2023-11-15T06:15:27.893",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "EyouCms v1.6.2 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /admin/twitter.php?active_t."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/emlog/emlog/issues/238",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-41909",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-05T07:15:14.877",
|
||||
"lastModified": "2023-10-26T19:52:33.270",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-15T05:15:09.433",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in FRRouting FRR through 9.0. bgp_nlri_parse_flowspec in bgpd/bgp_flowspec.c processes malformed requests with no attributes, leading to a NULL pointer dereference."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se descubri\u00f3 un problema en FRRouting FRR hasta 9.0. bgp_nlri_parse_flowspec en bgpd/bgp_flowspec.c. Procesa solicitudes con formato incorrecto sin atributos, conllevando una desreferencia de puntero NULL."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -94,6 +98,18 @@
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JLG64IF3FU7V76K4TKCCXVNEE6P2VUDO/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LMJNX44SMJM25JZO7XWHDQCOB4SNJPIE/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXR6PIVY4SWO7HDT4EY733H4X32SCPM4/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41983",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-10-25T19:15:10.110",
|
||||
"lastModified": "2023-11-02T15:30:23.233",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-15T05:15:09.777",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -134,6 +134,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTCZGQPRDAOPP6NK4CIDJKIPMBWD5J7K/",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213981",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42852",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-10-25T19:15:10.843",
|
||||
"lastModified": "2023-11-02T18:25:16.560",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-15T05:15:09.963",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -162,6 +162,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTCZGQPRDAOPP6NK4CIDJKIPMBWD5J7K/",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213981",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-47272",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-06T00:15:09.380",
|
||||
"lastModified": "2023-11-14T15:22:50.500",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-11-15T05:15:10.290",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -117,6 +117,18 @@
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GILSR762MJB3BNJOVOCMW2JXEPV46IIQ/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YFRGBPET73URF6364CI547ZVWQESJLGK/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z4F4DUA3Q46ZVB2RD7BFP4XMNS4RYFFQ/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-474xx/CVE-2023-47445.json
Normal file
20
CVE-2023/CVE-2023-474xx/CVE-2023-47445.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-47445",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-15T06:15:27.943",
|
||||
"lastModified": "2023-11-15T06:15:27.943",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Pre-School Enrollment version 1.0 is vulnerable to SQL Injection via the username parameter in preschool/admin/ page."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/termanix/PHPGrukul-Pre-School-Enrollment-System-v1.0/blob/main/CVE-2023-47445%20PHPGurukul-Pre-School-Enrollment-System-v1.0%20SQL%20Injection.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-474xx/CVE-2023-47446.json
Normal file
20
CVE-2023/CVE-2023-474xx/CVE-2023-47446.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-47446",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-15T06:15:27.990",
|
||||
"lastModified": "2023-11-15T06:15:27.990",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Pre-School Enrollment version 1.0 is vulnerable to Cross Site Scripting (XSS) on the profile.php page via fullname parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/termanix/PHPGrukul-Pre-School-Enrollment-System-v1.0/blob/main/CVE-2023-47446%20PHPGurukul-Pre-School-Enrollment-System-v1.0%20Stored%20XSS%20Vulnerability.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-475xx/CVE-2023-47580.json
Normal file
28
CVE-2023/CVE-2023-475xx/CVE-2023-47580.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-47580",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-11-15T06:15:28.030",
|
||||
"lastModified": "2023-11-15T06:15:28.030",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Multiple improper restriction of operations within the bounds of a memory buffer issues exist in TELLUS V4.0.17.0 and earlier and TELLUS Lite V4.0.17.0 and earlier. If a user opens a specially crafted file (X1, V8, or V9 file), information may be disclosed and/or arbitrary code may be executed.\r\n"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://hakko-elec.co.jp/site/download/03tellus_inf/index.php",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU93840158/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://monitouch.fujielectric.com/site/download-e/03tellus_inf/index.php",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-475xx/CVE-2023-47581.json
Normal file
28
CVE-2023/CVE-2023-475xx/CVE-2023-47581.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-47581",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-11-15T06:15:28.080",
|
||||
"lastModified": "2023-11-15T06:15:28.080",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-bounds read vulnerability exists in TELLUS V4.0.17.0 and earlier and TELLUS Lite V4.0.17.0 and earlier. If a user opens a specially crafted file (X1, V8, or V9 file), information may be disclosed and/or arbitrary code may be executed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://hakko-elec.co.jp/site/download/03tellus_inf/index.php",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU93840158/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://monitouch.fujielectric.com/site/download-e/03tellus_inf/index.php",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-475xx/CVE-2023-47582.json
Normal file
28
CVE-2023/CVE-2023-475xx/CVE-2023-47582.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-47582",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-11-15T06:15:28.127",
|
||||
"lastModified": "2023-11-15T06:15:28.127",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Access of uninitialized pointer vulnerability exists in TELLUS V4.0.17.0 and earlier and TELLUS Lite V4.0.17.0 and earlier. If a user opens a specially crafted file (X1, V8, or V9 file), information may be disclosed and/or arbitrary code may be executed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://hakko-elec.co.jp/site/download/03tellus_inf/index.php",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU93840158/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://monitouch.fujielectric.com/site/download-e/03tellus_inf/index.php",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-475xx/CVE-2023-47583.json
Normal file
28
CVE-2023/CVE-2023-475xx/CVE-2023-47583.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-47583",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-11-15T06:15:28.170",
|
||||
"lastModified": "2023-11-15T06:15:28.170",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Multiple out-of-bounds read vulnerabilities exist in TELLUS Simulator V4.0.17.0 and earlier. If a user opens a specially crafted file (X1 or V9 file), information may be disclosed and/or arbitrary code may be executed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://hakko-elec.co.jp/site/download/03tellus_inf/index.php",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU93840158/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://monitouch.fujielectric.com/site/download-e/03tellus_inf/index.php",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-475xx/CVE-2023-47584.json
Normal file
28
CVE-2023/CVE-2023-475xx/CVE-2023-47584.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-47584",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-11-15T06:15:28.213",
|
||||
"lastModified": "2023-11-15T06:15:28.213",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-bounds write vulnerability exists in V-Server V4.0.18.0 and earlier and V-Server Lite V4.0.18.0 and earlier. If a user opens a specially crafted VPR file, information may be disclosed and/or arbitrary code may be executed.\r\n"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://hakko-elec.co.jp/site/download/03tellus_inf/index.php",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU93840158/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://monitouch.fujielectric.com/site/download-e/03tellus_inf/index.php",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-475xx/CVE-2023-47585.json
Normal file
28
CVE-2023/CVE-2023-475xx/CVE-2023-47585.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-47585",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-11-15T06:15:28.260",
|
||||
"lastModified": "2023-11-15T06:15:28.260",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-bounds read vulnerability exists in V-Server V4.0.18.0 and earlier and V-Server Lite V4.0.18.0 and earlier. If a user opens a specially crafted VPR file, information may be disclosed and/or arbitrary code may be executed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://hakko-elec.co.jp/site/download/03tellus_inf/index.php",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU93840158/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://monitouch.fujielectric.com/site/download-e/03tellus_inf/index.php",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-475xx/CVE-2023-47586.json
Normal file
28
CVE-2023/CVE-2023-475xx/CVE-2023-47586.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-47586",
|
||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||
"published": "2023-11-15T06:15:28.303",
|
||||
"lastModified": "2023-11-15T06:15:28.303",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Multiple heap-based buffer overflow vulnerabilities exist in V-Server V4.0.18.0 and earlier and V-Server Lite V4.0.18.0 and earlier. If a user opens a specially crafted VPR file, information may be disclosed and/or arbitrary code may be executed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://hakko-elec.co.jp/site/download/03tellus_inf/index.php",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU93840158/",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
},
|
||||
{
|
||||
"url": "https://monitouch.fujielectric.com/site/download-e/03tellus_inf/index.php",
|
||||
"source": "vultures@jpcert.or.jp"
|
||||
}
|
||||
]
|
||||
}
|
61
README.md
61
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-11-15T05:00:19.007766+00:00
|
||||
2023-11-15T07:00:17.416411+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-11-15T04:15:19.890000+00:00
|
||||
2023-11-15T06:15:28.303000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,49 +29,40 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
230827
|
||||
230838
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `5`
|
||||
Recently added CVEs: `11`
|
||||
|
||||
* [CVE-2023-5984](CVE-2023/CVE-2023-59xx/CVE-2023-5984.json) (`2023-11-15T04:15:19.043`)
|
||||
* [CVE-2023-5985](CVE-2023/CVE-2023-59xx/CVE-2023-5985.json) (`2023-11-15T04:15:19.290`)
|
||||
* [CVE-2023-5986](CVE-2023/CVE-2023-59xx/CVE-2023-5986.json) (`2023-11-15T04:15:19.487`)
|
||||
* [CVE-2023-5987](CVE-2023/CVE-2023-59xx/CVE-2023-5987.json) (`2023-11-15T04:15:19.700`)
|
||||
* [CVE-2023-6032](CVE-2023/CVE-2023-60xx/CVE-2023-6032.json) (`2023-11-15T04:15:19.890`)
|
||||
* [CVE-2023-40923](CVE-2023/CVE-2023-409xx/CVE-2023-40923.json) (`2023-11-15T06:15:27.797`)
|
||||
* [CVE-2023-41597](CVE-2023/CVE-2023-415xx/CVE-2023-41597.json) (`2023-11-15T06:15:27.893`)
|
||||
* [CVE-2023-47445](CVE-2023/CVE-2023-474xx/CVE-2023-47445.json) (`2023-11-15T06:15:27.943`)
|
||||
* [CVE-2023-47446](CVE-2023/CVE-2023-474xx/CVE-2023-47446.json) (`2023-11-15T06:15:27.990`)
|
||||
* [CVE-2023-47580](CVE-2023/CVE-2023-475xx/CVE-2023-47580.json) (`2023-11-15T06:15:28.030`)
|
||||
* [CVE-2023-47581](CVE-2023/CVE-2023-475xx/CVE-2023-47581.json) (`2023-11-15T06:15:28.080`)
|
||||
* [CVE-2023-47582](CVE-2023/CVE-2023-475xx/CVE-2023-47582.json) (`2023-11-15T06:15:28.127`)
|
||||
* [CVE-2023-47583](CVE-2023/CVE-2023-475xx/CVE-2023-47583.json) (`2023-11-15T06:15:28.170`)
|
||||
* [CVE-2023-47584](CVE-2023/CVE-2023-475xx/CVE-2023-47584.json) (`2023-11-15T06:15:28.213`)
|
||||
* [CVE-2023-47585](CVE-2023/CVE-2023-475xx/CVE-2023-47585.json) (`2023-11-15T06:15:28.260`)
|
||||
* [CVE-2023-47586](CVE-2023/CVE-2023-475xx/CVE-2023-47586.json) (`2023-11-15T06:15:28.303`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `29`
|
||||
Recently modified CVEs: `10`
|
||||
|
||||
* [CVE-2022-23110](CVE-2022/CVE-2022-231xx/CVE-2022-23110.json) (`2023-11-15T03:39:44.593`)
|
||||
* [CVE-2022-23109](CVE-2022/CVE-2022-231xx/CVE-2022-23109.json) (`2023-11-15T03:39:49.603`)
|
||||
* [CVE-2022-23108](CVE-2022/CVE-2022-231xx/CVE-2022-23108.json) (`2023-11-15T04:03:02.120`)
|
||||
* [CVE-2022-23107](CVE-2022/CVE-2022-231xx/CVE-2022-23107.json) (`2023-11-15T04:03:15.320`)
|
||||
* [CVE-2022-23106](CVE-2022/CVE-2022-231xx/CVE-2022-23106.json) (`2023-11-15T04:03:18.817`)
|
||||
* [CVE-2022-23105](CVE-2022/CVE-2022-231xx/CVE-2022-23105.json) (`2023-11-15T04:03:23.080`)
|
||||
* [CVE-2022-27207](CVE-2022/CVE-2022-272xx/CVE-2022-27207.json) (`2023-11-15T04:03:26.583`)
|
||||
* [CVE-2022-27206](CVE-2022/CVE-2022-272xx/CVE-2022-27206.json) (`2023-11-15T04:03:30.343`)
|
||||
* [CVE-2023-22053](CVE-2023/CVE-2023-220xx/CVE-2023-22053.json) (`2023-11-15T03:00:54.377`)
|
||||
* [CVE-2023-22054](CVE-2023/CVE-2023-220xx/CVE-2023-22054.json) (`2023-11-15T03:02:24.347`)
|
||||
* [CVE-2023-22056](CVE-2023/CVE-2023-220xx/CVE-2023-22056.json) (`2023-11-15T03:04:12.430`)
|
||||
* [CVE-2023-22057](CVE-2023/CVE-2023-220xx/CVE-2023-22057.json) (`2023-11-15T03:07:02.290`)
|
||||
* [CVE-2023-22058](CVE-2023/CVE-2023-220xx/CVE-2023-22058.json) (`2023-11-15T03:08:12.647`)
|
||||
* [CVE-2023-0527](CVE-2023/CVE-2023-05xx/CVE-2023-0527.json) (`2023-11-15T03:09:54.733`)
|
||||
* [CVE-2023-29462](CVE-2023/CVE-2023-294xx/CVE-2023-29462.json) (`2023-11-15T03:11:42.963`)
|
||||
* [CVE-2023-1452](CVE-2023/CVE-2023-14xx/CVE-2023-1452.json) (`2023-11-15T03:13:12.457`)
|
||||
* [CVE-2023-0650](CVE-2023/CVE-2023-06xx/CVE-2023-0650.json) (`2023-11-15T03:15:27.290`)
|
||||
* [CVE-2023-36053](CVE-2023/CVE-2023-360xx/CVE-2023-36053.json) (`2023-11-15T03:18:42.683`)
|
||||
* [CVE-2023-36806](CVE-2023/CVE-2023-368xx/CVE-2023-36806.json) (`2023-11-15T03:21:03.450`)
|
||||
* [CVE-2023-36054](CVE-2023/CVE-2023-360xx/CVE-2023-36054.json) (`2023-11-15T03:23:27.470`)
|
||||
* [CVE-2023-34969](CVE-2023/CVE-2023-349xx/CVE-2023-34969.json) (`2023-11-15T03:26:56.447`)
|
||||
* [CVE-2023-1448](CVE-2023/CVE-2023-14xx/CVE-2023-1448.json) (`2023-11-15T03:29:19.863`)
|
||||
* [CVE-2023-1449](CVE-2023/CVE-2023-14xx/CVE-2023-1449.json) (`2023-11-15T03:31:13.100`)
|
||||
* [CVE-2023-0549](CVE-2023/CVE-2023-05xx/CVE-2023-0549.json) (`2023-11-15T03:34:32.970`)
|
||||
* [CVE-2023-46613](CVE-2023/CVE-2023-466xx/CVE-2023-46613.json) (`2023-11-15T03:37:23.457`)
|
||||
* [CVE-2023-31489](CVE-2023/CVE-2023-314xx/CVE-2023-31489.json) (`2023-11-15T05:15:08.290`)
|
||||
* [CVE-2023-31490](CVE-2023/CVE-2023-314xx/CVE-2023-31490.json) (`2023-11-15T05:15:08.597`)
|
||||
* [CVE-2023-38802](CVE-2023/CVE-2023-388xx/CVE-2023-38802.json) (`2023-11-15T05:15:08.813`)
|
||||
* [CVE-2023-41358](CVE-2023/CVE-2023-413xx/CVE-2023-41358.json) (`2023-11-15T05:15:08.967`)
|
||||
* [CVE-2023-41359](CVE-2023/CVE-2023-413xx/CVE-2023-41359.json) (`2023-11-15T05:15:09.100`)
|
||||
* [CVE-2023-41360](CVE-2023/CVE-2023-413xx/CVE-2023-41360.json) (`2023-11-15T05:15:09.213`)
|
||||
* [CVE-2023-41909](CVE-2023/CVE-2023-419xx/CVE-2023-41909.json) (`2023-11-15T05:15:09.433`)
|
||||
* [CVE-2023-41983](CVE-2023/CVE-2023-419xx/CVE-2023-41983.json) (`2023-11-15T05:15:09.777`)
|
||||
* [CVE-2023-42852](CVE-2023/CVE-2023-428xx/CVE-2023-42852.json) (`2023-11-15T05:15:09.963`)
|
||||
* [CVE-2023-47272](CVE-2023/CVE-2023-472xx/CVE-2023-47272.json) (`2023-11-15T05:15:10.290`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user