Auto-Update: 2023-08-07T02:00:26.480161+00:00

This commit is contained in:
cad-safe-bot 2023-08-07 02:00:30 +00:00
parent 76b967af71
commit 6d889f6548
9 changed files with 222 additions and 15 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41649",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2022-12-22T22:15:14.447",
"lastModified": "2023-05-30T06:15:22.980",
"lastModified": "2023-08-07T01:15:11.277",
"vulnStatus": "Modified",
"descriptions": [
{
@ -101,6 +101,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00005.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://security.gentoo.org/glsa/202305-33",
"source": "talos-cna@cisco.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41684",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2022-12-22T22:15:14.760",
"lastModified": "2023-05-30T06:15:23.143",
"lastModified": "2023-08-07T01:15:13.563",
"vulnStatus": "Modified",
"descriptions": [
{
@ -96,6 +96,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00005.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://security.gentoo.org/glsa/202305-33",
"source": "talos-cna@cisco.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41794",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2022-12-22T22:15:15.063",
"lastModified": "2023-05-30T06:15:23.287",
"lastModified": "2023-08-07T01:15:13.713",
"vulnStatus": "Modified",
"descriptions": [
{
@ -111,6 +111,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00005.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://security.gentoo.org/glsa/202305-33",
"source": "talos-cna@cisco.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41837",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2022-12-22T22:15:15.367",
"lastModified": "2023-05-30T06:15:23.427",
"lastModified": "2023-08-07T01:15:13.857",
"vulnStatus": "Modified",
"descriptions": [
{
@ -111,6 +111,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00005.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://security.gentoo.org/glsa/202305-33",
"source": "talos-cna@cisco.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24472",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2023-03-30T16:15:07.317",
"lastModified": "2023-04-05T13:39:07.427",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-07T01:15:13.997",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -84,6 +84,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00005.html",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1709",
"source": "talos-cna@cisco.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36183",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-03T21:15:09.663",
"lastModified": "2023-07-10T14:23:07.587",
"vulnStatus": "Analyzed",
"lastModified": "2023-08-07T01:15:14.170",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -73,6 +73,10 @@
"Issue Tracking",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00005.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2023-4192",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-07T00:15:09.387",
"lastModified": "2023-08-07T00:15:09.387",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in SourceCodester Resort Reservation System 1.0. This affects an unknown part of the file manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-236235."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/Yesec/Resort-Reservation-System/blob/main/SQL%20Injection%20in%20manage_user.php/vuln.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.236235",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.236235",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2023-4193",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-07T00:15:09.613",
"lastModified": "2023-08-07T00:15:09.613",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in SourceCodester Resort Reservation System 1.0 and classified as critical. This vulnerability affects unknown code of the file view_fee.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-236236."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/Yesec/Resort-Reservation-System/blob/main/SQL%20Injection%20in%20view_fee.php/vuln.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.236236",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.236236",
"source": "cna@vuldb.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-08-06T23:55:24.607835+00:00
2023-08-07T02:00:26.480161+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-08-06T23:15:26.913000+00:00
2023-08-07T01:15:14.170000+00:00
```
### Last Data Feed Release
@ -23,26 +23,33 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2023-08-06T00:00:13.547336+00:00
2023-08-07T00:00:13.543564+00:00
```
### Total Number of included CVEs
```plain
221740
221742
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `2`
* [CVE-2023-4191](CVE-2023/CVE-2023-41xx/CVE-2023-4191.json) (`2023-08-06T23:15:26.913`)
* [CVE-2023-4192](CVE-2023/CVE-2023-41xx/CVE-2023-4192.json) (`2023-08-07T00:15:09.387`)
* [CVE-2023-4193](CVE-2023/CVE-2023-41xx/CVE-2023-4193.json) (`2023-08-07T00:15:09.613`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `6`
* [CVE-2022-41649](CVE-2022/CVE-2022-416xx/CVE-2022-41649.json) (`2023-08-07T01:15:11.277`)
* [CVE-2022-41684](CVE-2022/CVE-2022-416xx/CVE-2022-41684.json) (`2023-08-07T01:15:13.563`)
* [CVE-2022-41794](CVE-2022/CVE-2022-417xx/CVE-2022-41794.json) (`2023-08-07T01:15:13.713`)
* [CVE-2022-41837](CVE-2022/CVE-2022-418xx/CVE-2022-41837.json) (`2023-08-07T01:15:13.857`)
* [CVE-2023-24472](CVE-2023/CVE-2023-244xx/CVE-2023-24472.json) (`2023-08-07T01:15:13.997`)
* [CVE-2023-36183](CVE-2023/CVE-2023-361xx/CVE-2023-36183.json) (`2023-08-07T01:15:14.170`)
## Download and Usage