mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2023-12-16T03:00:32.692861+00:00
This commit is contained in:
parent
52da45d823
commit
670093f85e
24
CVE-2020/CVE-2020-174xx/CVE-2020-17483.json
Normal file
24
CVE-2020/CVE-2020-174xx/CVE-2020-17483.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-17483",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-12-16T01:15:07.200",
|
||||||
|
"lastModified": "2023-12-16T01:15:07.200",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An improper access control vulnerability exists in Uffizio's GPS Tracker all versions that lead to sensitive information disclosure of all the connected devices. By visiting the vulnerable host at port 9000, we see it responds with a JSON body that has all the details about the devices which have been deployed."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-287-02",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.uffizio.com/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
24
CVE-2020/CVE-2020-174xx/CVE-2020-17484.json
Normal file
24
CVE-2020/CVE-2020-174xx/CVE-2020-17484.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-17484",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-12-16T01:15:07.253",
|
||||||
|
"lastModified": "2023-12-16T01:15:07.253",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An Open Redirection vulnerability exists in Uffizio's GPS Tracker all versions allows an attacker to construct a URL within the application that causes a redirection to an arbitrary external domain."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-287-02",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.uffizio.com/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
24
CVE-2020/CVE-2020-174xx/CVE-2020-17485.json
Normal file
24
CVE-2020/CVE-2020-174xx/CVE-2020-17485.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2020-17485",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-12-16T01:15:07.300",
|
||||||
|
"lastModified": "2023-12-16T01:15:07.300",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A Remote Code Execution vulnerability exist in Uffizio's GPS Tracker all versions. The web server can be compromised by uploading and executing a web/reverse shell. An attacker could then run commands, browse system files, and browse local resources"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-287-02",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.uffizio.com/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
51
CVE-2021/CVE-2021-427xx/CVE-2021-42794.json
Normal file
51
CVE-2021/CVE-2021-427xx/CVE-2021-42794.json
Normal file
@ -0,0 +1,51 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2021-42794",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-12-16T01:15:07.367",
|
||||||
|
"lastModified": "2023-12-16T01:15:07.367",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue was discovered in AVEVA Edge (formerly InduSoft Web Studio) versions R2020 and prior. The application allows a client to provide a malicious connection string that could allow an adversary to port scan the LAN, depending on the hosts' responses."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.aveva.com/en/products/edge/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-326-01",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.exploit-db.com/docs/english/17254-connection-string-parameter-pollution-attacks.pdf",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
24
CVE-2021/CVE-2021-427xx/CVE-2021-42796.json
Normal file
24
CVE-2021/CVE-2021-427xx/CVE-2021-42796.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2021-42796",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-12-16T01:15:07.540",
|
||||||
|
"lastModified": "2023-12-16T01:15:07.540",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue was discovered in ExecuteCommand() in AVEVA Edge (formerly InduSoft Web Studio) versions R2020 and prior that allows unauthenticated arbitrary commands to be executed."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.aveva.com/en/products/edge/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-326-01",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
24
CVE-2021/CVE-2021-427xx/CVE-2021-42797.json
Normal file
24
CVE-2021/CVE-2021-427xx/CVE-2021-42797.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2021-42797",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-12-16T01:15:07.587",
|
||||||
|
"lastModified": "2023-12-16T01:15:07.587",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Path traversal vulnerability in AVEVA Edge (formerly InduSoft Web Studio) versions R2020 and prior allows an unauthenticated user to steal the Windows access token of the user account configured for accessing external DB resources."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.aveva.com/en/products/edge/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-326-01",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
24
CVE-2022/CVE-2022-243xx/CVE-2022-24351.json
Normal file
24
CVE-2022/CVE-2022-243xx/CVE-2022-24351.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2022-24351",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-12-16T02:15:07.183",
|
||||||
|
"lastModified": "2023-12-16T02:15:07.183",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "TOCTOU race-condition vulnerability in Insyde InsydeH2O with Kernel 5.2 before version 05.27.29, Kernel 5.3 before version 05.36.29, Kernel 5.4 version before 05.44.13, and Kernel 5.5 before version 05.52.13 allows an attacker to alter data and code used by the remainder of the boot process."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.insyde.com/security-pledge",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.insyde.com/security-pledge/SA-2023038",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
15
CVE-2023/CVE-2023-318xx/CVE-2023-31813.json
Normal file
15
CVE-2023/CVE-2023-318xx/CVE-2023-31813.json
Normal file
@ -0,0 +1,15 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-31813",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-12-16T02:15:07.263",
|
||||||
|
"lastModified": "2023-12-16T02:15:07.263",
|
||||||
|
"vulnStatus": "Rejected",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-2804. Reason: This record is a duplicate of CVE-2023-2804. Notes: All CVE users should reference CVE-2023-2804 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": []
|
||||||
|
}
|
43
CVE-2023/CVE-2023-393xx/CVE-2023-39340.json
Normal file
43
CVE-2023/CVE-2023-393xx/CVE-2023-39340.json
Normal file
@ -0,0 +1,43 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-39340",
|
||||||
|
"sourceIdentifier": "support@hackerone.com",
|
||||||
|
"published": "2023-12-16T02:15:07.453",
|
||||||
|
"lastModified": "2023-12-16T02:15:07.453",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability exists on all versions of Ivanti Connect Secure below 22.6R2 where an attacker can send a specific request which may lead to Denial of Service (DoS) of the appliance."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV30": [
|
||||||
|
{
|
||||||
|
"source": "support@hackerone.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.0",
|
||||||
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://forums.ivanti.com/s/article/Security-fix-release-Ivanti-Connect-Secure-22-6R2-and-22-6R2-1?language=en_US",
|
||||||
|
"source": "support@hackerone.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39539",
|
"id": "CVE-2023-39539",
|
||||||
"sourceIdentifier": "biossecurity@ami.com",
|
"sourceIdentifier": "biossecurity@ami.com",
|
||||||
"published": "2023-12-06T16:15:07.510",
|
"published": "2023-12-06T16:15:07.510",
|
||||||
"lastModified": "2023-12-12T16:28:52.040",
|
"lastModified": "2023-12-16T01:15:07.657",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -108,6 +108,10 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.kb.cert.org/vuls/id/811862",
|
||||||
|
"source": "biossecurity@ami.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-40238",
|
"id": "CVE-2023-40238",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-12-07T04:15:06.790",
|
"published": "2023-12-07T04:15:06.790",
|
||||||
"lastModified": "2023-12-12T15:13:33.960",
|
"lastModified": "2023-12-16T01:15:07.750",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -118,6 +118,10 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.kb.cert.org/vuls/id/811862",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46751",
|
"id": "CVE-2023-46751",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-12-06T20:15:07.163",
|
"published": "2023-12-06T20:15:07.163",
|
||||||
"lastModified": "2023-12-09T04:52:20.627",
|
"lastModified": "2023-12-16T01:15:07.820",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -89,6 +89,10 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Broken Link"
|
"Broken Link"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.debian.org/security/2023/dsa-5578",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48557",
|
"id": "CVE-2023-48557",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:34.017",
|
"published": "2023-12-15T11:15:34.017",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:11:54.053",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48558",
|
"id": "CVE-2023-48558",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:34.210",
|
"published": "2023-12-15T11:15:34.210",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:12:01.537",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48559",
|
"id": "CVE-2023-48559",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:34.417",
|
"published": "2023-12-15T11:15:34.417",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:41:10.740",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -35,6 +35,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +56,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48560",
|
"id": "CVE-2023-48560",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:34.613",
|
"published": "2023-12-15T11:15:34.613",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:41:04.390",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48561",
|
"id": "CVE-2023-48561",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:34.820",
|
"published": "2023-12-15T11:15:34.820",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:40:59.377",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48562",
|
"id": "CVE-2023-48562",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:35.027",
|
"published": "2023-12-15T11:15:35.027",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:40:53.963",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48563",
|
"id": "CVE-2023-48563",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:35.227",
|
"published": "2023-12-15T11:15:35.227",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:40:45.627",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48564",
|
"id": "CVE-2023-48564",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:35.430",
|
"published": "2023-12-15T11:15:35.430",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:40:35.840",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -12,6 +12,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +66,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48565",
|
"id": "CVE-2023-48565",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:35.663",
|
"published": "2023-12-15T11:15:35.663",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:39:41.930",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48566",
|
"id": "CVE-2023-48566",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:35.870",
|
"published": "2023-12-15T11:15:35.870",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:39:32.563",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48567",
|
"id": "CVE-2023-48567",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:36.063",
|
"published": "2023-12-15T11:15:36.063",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:39:27.783",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48568",
|
"id": "CVE-2023-48568",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:36.253",
|
"published": "2023-12-15T11:15:36.253",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:39:23.257",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48569",
|
"id": "CVE-2023-48569",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:36.467",
|
"published": "2023-12-15T11:15:36.467",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:39:18.380",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48570",
|
"id": "CVE-2023-48570",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:36.667",
|
"published": "2023-12-15T11:15:36.667",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:39:11.450",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48571",
|
"id": "CVE-2023-48571",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:36.867",
|
"published": "2023-12-15T11:15:36.867",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:39:03.293",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48572",
|
"id": "CVE-2023-48572",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:37.123",
|
"published": "2023-12-15T11:15:37.123",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:26:34.840",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -12,6 +12,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +66,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48573",
|
"id": "CVE-2023-48573",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:37.317",
|
"published": "2023-12-15T11:15:37.317",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:26:26.430",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48574",
|
"id": "CVE-2023-48574",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:37.517",
|
"published": "2023-12-15T11:15:37.517",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:26:18.247",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -35,6 +35,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +56,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48575",
|
"id": "CVE-2023-48575",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:37.720",
|
"published": "2023-12-15T11:15:37.720",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:25:55.143",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48576",
|
"id": "CVE-2023-48576",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:37.960",
|
"published": "2023-12-15T11:15:37.960",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:25:46.443",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48577",
|
"id": "CVE-2023-48577",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:38.163",
|
"published": "2023-12-15T11:15:38.163",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:25:39.027",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48578",
|
"id": "CVE-2023-48578",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:38.360",
|
"published": "2023-12-15T11:15:38.360",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:25:30.577",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48579",
|
"id": "CVE-2023-48579",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:38.567",
|
"published": "2023-12-15T11:15:38.567",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:24:45.963",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48580",
|
"id": "CVE-2023-48580",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:38.760",
|
"published": "2023-12-15T11:15:38.760",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:24:07.927",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48581",
|
"id": "CVE-2023-48581",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:38.953",
|
"published": "2023-12-15T11:15:38.953",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:10:18.970",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,36 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48582",
|
"id": "CVE-2023-48582",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:39.150",
|
"published": "2023-12-15T11:15:39.150",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:11:25.667",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,36 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48583",
|
"id": "CVE-2023-48583",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:39.343",
|
"published": "2023-12-15T11:15:39.343",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:11:39.670",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -12,6 +12,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -35,6 +55,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +76,36 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48584",
|
"id": "CVE-2023-48584",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:39.540",
|
"published": "2023-12-15T11:15:39.540",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:12:52.790",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48585",
|
"id": "CVE-2023-48585",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:39.760",
|
"published": "2023-12-15T11:15:39.760",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:13:03.463",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48586",
|
"id": "CVE-2023-48586",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:39.947",
|
"published": "2023-12-15T11:15:39.947",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:13:14.427",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48587",
|
"id": "CVE-2023-48587",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:40.143",
|
"published": "2023-12-15T11:15:40.143",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:13:40.947",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48588",
|
"id": "CVE-2023-48588",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:40.330",
|
"published": "2023-12-15T11:15:40.330",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:13:51.893",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -35,6 +35,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +56,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48589",
|
"id": "CVE-2023-48589",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:40.540",
|
"published": "2023-12-15T11:15:40.540",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:14:00.417",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48590",
|
"id": "CVE-2023-48590",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:40.747",
|
"published": "2023-12-15T11:15:40.747",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:14:08.630",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48591",
|
"id": "CVE-2023-48591",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:40.953",
|
"published": "2023-12-15T11:15:40.953",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:15:33.923",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48592",
|
"id": "CVE-2023-48592",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:41.157",
|
"published": "2023-12-15T11:15:41.157",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:15:52.377",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48593",
|
"id": "CVE-2023-48593",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:41.347",
|
"published": "2023-12-15T11:15:41.347",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:16:00.553",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48594",
|
"id": "CVE-2023-48594",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:41.557",
|
"published": "2023-12-15T11:15:41.557",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:16:10.110",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48595",
|
"id": "CVE-2023-48595",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:41.750",
|
"published": "2023-12-15T11:15:41.750",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:16:22.773",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48596",
|
"id": "CVE-2023-48596",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:41.950",
|
"published": "2023-12-15T11:15:41.950",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:16:31.797",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48597",
|
"id": "CVE-2023-48597",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:42.150",
|
"published": "2023-12-15T11:15:42.150",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:16:41.063",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48598",
|
"id": "CVE-2023-48598",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:42.343",
|
"published": "2023-12-15T11:15:42.343",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:16:48.647",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48599",
|
"id": "CVE-2023-48599",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:42.540",
|
"published": "2023-12-15T11:15:42.540",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:16:56.333",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -12,6 +12,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +66,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48600",
|
"id": "CVE-2023-48600",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:42.737",
|
"published": "2023-12-15T11:15:42.737",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:17:04.043",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48601",
|
"id": "CVE-2023-48601",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:42.937",
|
"published": "2023-12-15T11:15:42.937",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:17:11.730",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48602",
|
"id": "CVE-2023-48602",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:43.133",
|
"published": "2023-12-15T11:15:43.133",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:17:20.077",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48603",
|
"id": "CVE-2023-48603",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:43.330",
|
"published": "2023-12-15T11:15:43.330",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:17:31.453",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48604",
|
"id": "CVE-2023-48604",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:43.543",
|
"published": "2023-12-15T11:15:43.543",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:17:39.847",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -12,6 +12,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +66,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48605",
|
"id": "CVE-2023-48605",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:43.743",
|
"published": "2023-12-15T11:15:43.743",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:17:47.847",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48606",
|
"id": "CVE-2023-48606",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:43.930",
|
"published": "2023-12-15T11:15:43.930",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:17:55.647",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48607",
|
"id": "CVE-2023-48607",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:44.123",
|
"published": "2023-12-15T11:15:44.123",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:18:09.060",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -35,6 +35,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +56,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48608",
|
"id": "CVE-2023-48608",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:44.327",
|
"published": "2023-12-15T11:15:44.327",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:18:27.010",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48609",
|
"id": "CVE-2023-48609",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:44.533",
|
"published": "2023-12-15T11:15:44.533",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:21:24.170",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48610",
|
"id": "CVE-2023-48610",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:44.723",
|
"published": "2023-12-15T11:15:44.723",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:21:35.607",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48611",
|
"id": "CVE-2023-48611",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:44.927",
|
"published": "2023-12-15T11:15:44.927",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:21:50.530",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48612",
|
"id": "CVE-2023-48612",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:45.120",
|
"published": "2023-12-15T11:15:45.120",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:21:59.297",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48613",
|
"id": "CVE-2023-48613",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:45.310",
|
"published": "2023-12-15T11:15:45.310",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:22:06.417",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48614",
|
"id": "CVE-2023-48614",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:45.510",
|
"published": "2023-12-15T11:15:45.510",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:22:14.637",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48615",
|
"id": "CVE-2023-48615",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:45.710",
|
"published": "2023-12-15T11:15:45.710",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:22:22.663",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48616",
|
"id": "CVE-2023-48616",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:45.930",
|
"published": "2023-12-15T11:15:45.930",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:22:35.163",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -12,6 +12,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -35,6 +55,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +76,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48617",
|
"id": "CVE-2023-48617",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:46.137",
|
"published": "2023-12-15T11:15:46.137",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:22:42.190",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48618",
|
"id": "CVE-2023-48618",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:46.333",
|
"published": "2023-12-15T11:15:46.333",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:22:51.677",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48619",
|
"id": "CVE-2023-48619",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:46.533",
|
"published": "2023-12-15T11:15:46.533",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:22:59.467",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48620",
|
"id": "CVE-2023-48620",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:46.740",
|
"published": "2023-12-15T11:15:46.740",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:23:12.347",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -35,6 +35,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +56,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48621",
|
"id": "CVE-2023-48621",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:46.930",
|
"published": "2023-12-15T11:15:46.930",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:23:21.193",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48622",
|
"id": "CVE-2023-48622",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:47.167",
|
"published": "2023-12-15T11:15:47.167",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:23:29.937",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -12,6 +12,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +66,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48623",
|
"id": "CVE-2023-48623",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:47.393",
|
"published": "2023-12-15T11:15:47.393",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:23:47.357",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48624",
|
"id": "CVE-2023-48624",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-15T11:15:47.630",
|
"published": "2023-12-15T11:15:47.630",
|
||||||
"lastModified": "2023-12-15T13:41:51.403",
|
"lastModified": "2023-12-16T01:23:55.167",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +46,37 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "6.5.18",
|
||||||
|
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:experience_manager:-:*:*:*:cloud_service:*:*:*",
|
||||||
|
"matchCriteriaId": "B3E850FF-78BA-496F-9C3D-C119C64B34F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,18 +2,22 @@
|
|||||||
"id": "CVE-2023-48625",
|
"id": "CVE-2023-48625",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-13T14:15:44.533",
|
"published": "2023-12-13T14:15:44.533",
|
||||||
"lastModified": "2023-12-13T14:27:24.453",
|
"lastModified": "2023-12-16T01:43:20.313",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Adobe Substance 3D Sampler versions 4.2.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
"value": "Adobe Substance 3D Sampler versions 4.2.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Las versiones 4.2.1 y anteriores de Adobe Substance 3D Sampler se ven afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -31,6 +35,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.8,
|
"exploitabilityScore": 1.8,
|
||||||
"impactScore": 5.9
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "psirt@adobe.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -46,10 +70,32 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:substance_3d_sampler:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "4.2.1",
|
||||||
|
"matchCriteriaId": "8461D4D3-6445-4896-A506-1AB758385361"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb23-74.html",
|
"url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb23-74.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,18 +2,22 @@
|
|||||||
"id": "CVE-2023-48626",
|
"id": "CVE-2023-48626",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-13T14:15:44.737",
|
"published": "2023-12-13T14:15:44.737",
|
||||||
"lastModified": "2023-12-13T14:27:24.453",
|
"lastModified": "2023-12-16T01:43:28.253",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Adobe Substance 3D Sampler versions 4.2.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
"value": "Adobe Substance 3D Sampler versions 4.2.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Las versiones 4.2.1 y anteriores de Adobe Substance 3D Sampler se ven afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -31,6 +35,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.8,
|
"exploitabilityScore": 1.8,
|
||||||
"impactScore": 5.9
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "psirt@adobe.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -46,10 +70,32 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:substance_3d_sampler:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "4.2.1",
|
||||||
|
"matchCriteriaId": "8461D4D3-6445-4896-A506-1AB758385361"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb23-74.html",
|
"url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb23-74.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,18 +2,22 @@
|
|||||||
"id": "CVE-2023-48627",
|
"id": "CVE-2023-48627",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-13T14:15:44.923",
|
"published": "2023-12-13T14:15:44.923",
|
||||||
"lastModified": "2023-12-13T14:27:24.453",
|
"lastModified": "2023-12-16T01:43:37.750",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Adobe Substance 3D Sampler versions 4.2.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
"value": "Adobe Substance 3D Sampler versions 4.2.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Las versiones 4.2.1 y anteriores de Adobe Substance 3D Sampler se ven afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -31,6 +35,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.8,
|
"exploitabilityScore": 1.8,
|
||||||
"impactScore": 5.9
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "psirt@adobe.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -46,10 +70,32 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:substance_3d_sampler:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "4.2.1",
|
||||||
|
"matchCriteriaId": "8461D4D3-6445-4896-A506-1AB758385361"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb23-74.html",
|
"url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb23-74.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,18 +2,22 @@
|
|||||||
"id": "CVE-2023-48628",
|
"id": "CVE-2023-48628",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-13T14:15:45.120",
|
"published": "2023-12-13T14:15:45.120",
|
||||||
"lastModified": "2023-12-13T14:27:24.453",
|
"lastModified": "2023-12-16T01:43:45.137",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Adobe Substance 3D Sampler versions 4.2.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
"value": "Adobe Substance 3D Sampler versions 4.2.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Las versiones 4.2.1 y anteriores de Adobe Substance 3D Sampler se ven afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -31,6 +35,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.8,
|
"exploitabilityScore": 1.8,
|
||||||
"impactScore": 5.9
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "psirt@adobe.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -46,10 +70,32 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:substance_3d_sampler:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "4.2.1",
|
||||||
|
"matchCriteriaId": "8461D4D3-6445-4896-A506-1AB758385361"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb23-74.html",
|
"url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb23-74.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,16 +2,40 @@
|
|||||||
"id": "CVE-2023-48629",
|
"id": "CVE-2023-48629",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-13T14:15:45.310",
|
"published": "2023-12-13T14:15:45.310",
|
||||||
"lastModified": "2023-12-13T14:27:24.453",
|
"lastModified": "2023-12-16T01:43:55.833",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Adobe Substance 3D Sampler versions 4.2.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
"value": "Adobe Substance 3D Sampler versions 4.2.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Las versiones 4.2.1 y anteriores de Adobe Substance 3D Sampler se ven afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +70,32 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:substance_3d_sampler:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "4.2.1",
|
||||||
|
"matchCriteriaId": "8461D4D3-6445-4896-A506-1AB758385361"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb23-74.html",
|
"url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb23-74.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,18 +2,22 @@
|
|||||||
"id": "CVE-2023-48630",
|
"id": "CVE-2023-48630",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-13T14:15:45.513",
|
"published": "2023-12-13T14:15:45.513",
|
||||||
"lastModified": "2023-12-13T14:27:24.453",
|
"lastModified": "2023-12-16T01:44:04.563",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Adobe Substance 3D Sampler versions 4.2.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
"value": "Adobe Substance 3D Sampler versions 4.2.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Las versiones 4.2.1 y anteriores de Adobe Substance 3D Sampler se ven afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -31,6 +35,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.8,
|
"exploitabilityScore": 1.8,
|
||||||
"impactScore": 5.9
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "psirt@adobe.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -46,10 +70,32 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:substance_3d_sampler:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "4.2.1",
|
||||||
|
"matchCriteriaId": "8461D4D3-6445-4896-A506-1AB758385361"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb23-74.html",
|
"url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb23-74.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,18 +2,22 @@
|
|||||||
"id": "CVE-2023-48632",
|
"id": "CVE-2023-48632",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-13T14:15:45.713",
|
"published": "2023-12-13T14:15:45.713",
|
||||||
"lastModified": "2023-12-13T14:27:24.453",
|
"lastModified": "2023-12-16T01:44:12.910",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
"value": "Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Las versiones 24.0.3 (y anteriores) y 23.6.0 (y anteriores) de Adobe After Effects se ven afectadas por una vulnerabilidad de escritura fuera de los l\u00edmites que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -31,6 +35,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.8,
|
"exploitabilityScore": 1.8,
|
||||||
"impactScore": 5.9
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "psirt@adobe.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -46,10 +70,56 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "23.6.0",
|
||||||
|
"matchCriteriaId": "5D5E8A31-7691-4639-9EE7-E5489C1D52A0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "24.0",
|
||||||
|
"versionEndIncluding": "24.0.3",
|
||||||
|
"matchCriteriaId": "66D3B0DC-7257-4750-8037-326860A1A535"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/after_effects/apsb23-75.html",
|
"url": "https://helpx.adobe.com/security/products/after_effects/apsb23-75.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,18 +2,22 @@
|
|||||||
"id": "CVE-2023-48633",
|
"id": "CVE-2023-48633",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-13T14:15:45.907",
|
"published": "2023-12-13T14:15:45.907",
|
||||||
"lastModified": "2023-12-13T14:27:24.453",
|
"lastModified": "2023-12-16T01:44:25.213",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
"value": "Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Las versiones 24.0.3 (y anteriores) y 23.6.0 (y anteriores) de Adobe After Effects se ven afectadas por una vulnerabilidad Use After Free que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -31,10 +35,40 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.8,
|
"exploitabilityScore": 1.8,
|
||||||
"impactScore": 5.9
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "psirt@adobe.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-416"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -46,10 +80,56 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "23.6.0",
|
||||||
|
"matchCriteriaId": "5D5E8A31-7691-4639-9EE7-E5489C1D52A0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "24.0",
|
||||||
|
"versionEndIncluding": "24.0.3",
|
||||||
|
"matchCriteriaId": "66D3B0DC-7257-4750-8037-326860A1A535"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/after_effects/apsb23-75.html",
|
"url": "https://helpx.adobe.com/security/products/after_effects/apsb23-75.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,18 +2,22 @@
|
|||||||
"id": "CVE-2023-48634",
|
"id": "CVE-2023-48634",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-13T14:15:46.103",
|
"published": "2023-12-13T14:15:46.103",
|
||||||
"lastModified": "2023-12-13T14:27:24.453",
|
"lastModified": "2023-12-16T01:44:31.533",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
"value": "Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Las versiones 24.0.3 (y anteriores) y 23.6.0 (y anteriores) de Adobe After Effects se ven afectadas por una vulnerabilidad de validaci\u00f3n de entrada incorrecta que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -31,13 +35,43 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.8,
|
"exploitabilityScore": 1.8,
|
||||||
"impactScore": 5.9
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "psirt@adobe.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "psirt@adobe.com",
|
||||||
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -46,10 +80,56 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "23.6.0",
|
||||||
|
"matchCriteriaId": "5D5E8A31-7691-4639-9EE7-E5489C1D52A0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "24.0",
|
||||||
|
"versionEndIncluding": "24.0.3",
|
||||||
|
"matchCriteriaId": "66D3B0DC-7257-4750-8037-326860A1A535"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/after_effects/apsb23-75.html",
|
"url": "https://helpx.adobe.com/security/products/after_effects/apsb23-75.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,18 +2,22 @@
|
|||||||
"id": "CVE-2023-48635",
|
"id": "CVE-2023-48635",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-12-13T14:15:46.297",
|
"published": "2023-12-13T14:15:46.297",
|
||||||
"lastModified": "2023-12-13T14:27:24.453",
|
"lastModified": "2023-12-16T01:44:46.940",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
"value": "Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Las versiones 24.0.3 (y anteriores) y 23.6.0 (y anteriores) de Adobe After Effects se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites que podr\u00eda provocar la divulgaci\u00f3n de memoria confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -31,6 +35,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.8,
|
"exploitabilityScore": 1.8,
|
||||||
"impactScore": 3.6
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "psirt@adobe.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.5,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 3.6
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -46,10 +70,56 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "23.6.0",
|
||||||
|
"matchCriteriaId": "5D5E8A31-7691-4639-9EE7-E5489C1D52A0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "24.0",
|
||||||
|
"versionEndIncluding": "24.0.3",
|
||||||
|
"matchCriteriaId": "66D3B0DC-7257-4750-8037-326860A1A535"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/after_effects/apsb23-75.html",
|
"url": "https://helpx.adobe.com/security/products/after_effects/apsb23-75.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-49297",
|
"id": "CVE-2023-49297",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-12-05T21:15:07.460",
|
"published": "2023-12-05T21:15:07.460",
|
||||||
"lastModified": "2023-12-15T20:15:07.570",
|
"lastModified": "2023-12-16T02:15:07.680",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -112,6 +112,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CYR5SJKOFSSXFV3E3D2SLXBUBA5WMJJG/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CYR5SJKOFSSXFV3E3D2SLXBUBA5WMJJG/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K34YWTDKBAYWZPOAKBYDM72WIFL5CAYW/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,19 +2,78 @@
|
|||||||
"id": "CVE-2023-50100",
|
"id": "CVE-2023-50100",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-12-14T16:15:52.750",
|
"published": "2023-12-14T16:15:52.750",
|
||||||
"lastModified": "2023-12-14T17:17:54.510",
|
"lastModified": "2023-12-16T01:10:05.103",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "JFinalcms 5.0.0 is vulnerable to Cross Site Scripting (XSS) via carousel image editing."
|
"value": "JFinalcms 5.0.0 is vulnerable to Cross Site Scripting (XSS) via carousel image editing."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "JFinalcms 5.0.0 es vulnerable a Cross Site Scripting (XSS) mediante la edici\u00f3n de im\u00e1genes en carrusel."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:jfinalcms_project:jfinalcms:5.0.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "0813B8F4-66B1-42C6-83A7-831B13233428"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/Jarvis-616/cms/blob/master/There%20is%20a%20storage%20type%20XSS%20for%20carousel%20image%20editing.md",
|
"url": "https://github.com/Jarvis-616/cms/blob/master/There%20is%20a%20storage%20type%20XSS%20for%20carousel%20image%20editing.md",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,19 +2,78 @@
|
|||||||
"id": "CVE-2023-50101",
|
"id": "CVE-2023-50101",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-12-14T16:15:52.800",
|
"published": "2023-12-14T16:15:52.800",
|
||||||
"lastModified": "2023-12-14T17:17:54.510",
|
"lastModified": "2023-12-16T01:41:17.923",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "JFinalcms 5.0.0 is vulnerable to Cross Site Scripting (XSS) via Label management editing."
|
"value": "JFinalcms 5.0.0 is vulnerable to Cross Site Scripting (XSS) via Label management editing."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "JFinalcms 5.0.0 es vulnerable a Cross Site Scripting (XSS) a trav\u00e9s de la edici\u00f3n de gesti\u00f3n de etiquetas."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:jfinalcms_project:jfinalcms:5.0.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "0813B8F4-66B1-42C6-83A7-831B13233428"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/Jarvis-616/cms/blob/master/Label%20management%20editing%20with%20stored%20XSS.md",
|
"url": "https://github.com/Jarvis-616/cms/blob/master/Label%20management%20editing%20with%20stored%20XSS.md",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,19 +2,78 @@
|
|||||||
"id": "CVE-2023-50102",
|
"id": "CVE-2023-50102",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-12-14T16:15:52.850",
|
"published": "2023-12-14T16:15:52.850",
|
||||||
"lastModified": "2023-12-14T17:17:54.510",
|
"lastModified": "2023-12-16T01:41:22.720",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "JFinalcms 5.0.0 is vulnerable to Cross Site Scripting (XSS)."
|
"value": "JFinalcms 5.0.0 is vulnerable to Cross Site Scripting (XSS)."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "JFinalcms 5.0.0 es vulnerable a Cross Site Scripting (XSS)."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:jfinalcms_project:jfinalcms:5.0.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "0813B8F4-66B1-42C6-83A7-831B13233428"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/Jarvis-616/cms/blob/master/Content%20data%20exists%20in%20storage%20XSS%20for%20editing.md",
|
"url": "https://github.com/Jarvis-616/cms/blob/master/Content%20data%20exists%20in%20storage%20XSS%20for%20editing.md",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,19 +2,78 @@
|
|||||||
"id": "CVE-2023-50137",
|
"id": "CVE-2023-50137",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-12-14T16:15:52.897",
|
"published": "2023-12-14T16:15:52.897",
|
||||||
"lastModified": "2023-12-14T17:17:54.510",
|
"lastModified": "2023-12-16T01:41:27.343",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "JFinalcms 5.0.0 is vulnerable to Cross Site Scripting (XSS) in the site management office."
|
"value": "JFinalcms 5.0.0 is vulnerable to Cross Site Scripting (XSS) in the site management office."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "JFinalcms 5.0.0 es vulnerable a Cross Site Scripting (XSS) en la oficina de administraci\u00f3n del sitio."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:jfinalcms_project:jfinalcms:5.0.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "0813B8F4-66B1-42C6-83A7-831B13233428"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/yukino-hiki/CVE/blob/main/3/There%20is%20a%20storage%20type%20xss%20in%20the%20site%20management%20office.md",
|
"url": "https://github.com/yukino-hiki/CVE/blob/main/3/There%20is%20a%20storage%20type%20xss%20in%20the%20site%20management%20office.md",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-50246",
|
"id": "CVE-2023-50246",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-12-13T21:15:08.450",
|
"published": "2023-12-13T21:15:08.450",
|
||||||
"lastModified": "2023-12-13T21:25:53.887",
|
"lastModified": "2023-12-16T01:15:07.893",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "jq is a command-line JSON processor. Version 1.7 is vulnerable to heap-based buffer overflow. Version 1.7.1 contains a patch for this issue."
|
"value": "jq is a command-line JSON processor. Version 1.7 is vulnerable to heap-based buffer overflow. Version 1.7.1 contains a patch for this issue."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "jq es un procesador JSON de l\u00ednea de comandos. La versi\u00f3n 1.7 es vulnerable al desbordamiento de b\u00fafer de almacenamiento din\u00e1mico. La versi\u00f3n 1.7.1 contiene un parche para este problema."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -51,6 +55,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2023/12/15/10",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=64574",
|
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=64574",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-50268",
|
"id": "CVE-2023-50268",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-12-13T21:15:09.360",
|
"published": "2023-12-13T21:15:09.360",
|
||||||
"lastModified": "2023-12-13T21:25:53.887",
|
"lastModified": "2023-12-16T01:15:07.993",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "jq is a command-line JSON processor. Version 1.7 is vulnerable to stack-based buffer overflow in builds using decNumber. Version 1.7.1 contains a patch for this issue."
|
"value": "jq is a command-line JSON processor. Version 1.7 is vulnerable to stack-based buffer overflow in builds using decNumber. Version 1.7.1 contains a patch for this issue."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "jq es un procesador JSON de l\u00ednea de comandos. La versi\u00f3n 1.7 es vulnerable al desbordamiento del b\u00fafer basado en pila en compilaciones que utilizan decNumber. La versi\u00f3n 1.7.1 contiene un parche para este problema."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -51,6 +55,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2023/12/15/10",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=64771",
|
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=64771",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5058",
|
"id": "CVE-2023-5058",
|
||||||
"sourceIdentifier": "22d9ba52-f336-4b0d-bf1f-0efbdcc3c1de",
|
"sourceIdentifier": "22d9ba52-f336-4b0d-bf1f-0efbdcc3c1de",
|
||||||
"published": "2023-12-07T23:15:07.490",
|
"published": "2023-12-07T23:15:07.490",
|
||||||
"lastModified": "2023-12-12T22:23:57.073",
|
"lastModified": "2023-12-16T01:15:08.080",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -78,6 +78,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.kb.cert.org/vuls/id/811862",
|
||||||
|
"source": "22d9ba52-f336-4b0d-bf1f-0efbdcc3c1de"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.phoenix.com/security-notifications/",
|
"url": "https://www.phoenix.com/security-notifications/",
|
||||||
"source": "22d9ba52-f336-4b0d-bf1f-0efbdcc3c1de",
|
"source": "22d9ba52-f336-4b0d-bf1f-0efbdcc3c1de",
|
||||||
|
@ -2,22 +2,90 @@
|
|||||||
"id": "CVE-2023-6702",
|
"id": "CVE-2023-6702",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-12-14T22:15:44.387",
|
"published": "2023-12-14T22:15:44.387",
|
||||||
"lastModified": "2023-12-14T22:44:49.057",
|
"lastModified": "2023-12-16T02:15:07.783",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
"value": "Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "La confusi\u00f3n de tipos en V8 en Google Chrome anterior a 120.0.6099.109 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-843"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "120.0.6099.109",
|
||||||
|
"matchCriteriaId": "20389D55-C163-4CC1-B38F-71F5AD82CC11"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html",
|
"url": "https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://crbug.com/1501326",
|
"url": "https://crbug.com/1501326",
|
||||||
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6NWZ23ZJ62XKWVNGHSIZQYILVJWH5BLI/",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
@ -2,22 +2,90 @@
|
|||||||
"id": "CVE-2023-6703",
|
"id": "CVE-2023-6703",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2023-12-14T22:15:44.437",
|
"published": "2023-12-14T22:15:44.437",
|
||||||
"lastModified": "2023-12-14T22:44:49.057",
|
"lastModified": "2023-12-16T02:15:07.857",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Use after free in Blink in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
"value": "Use after free in Blink in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Use After Free en Blink en Google Chrome anterior a 120.0.6099.109 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-416"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "120.0.6099.109",
|
||||||
|
"matchCriteriaId": "20389D55-C163-4CC1-B38F-71F5AD82CC11"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html",
|
"url": "https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://crbug.com/1502102",
|
"url": "https://crbug.com/1502102",
|
||||||
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6NWZ23ZJ62XKWVNGHSIZQYILVJWH5BLI/",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user