diff --git a/CVE-2022/CVE-2022-470xx/CVE-2022-47015.json b/CVE-2022/CVE-2022-470xx/CVE-2022-47015.json index 7e148246a45..e48113b1d6d 100644 --- a/CVE-2022/CVE-2022-470xx/CVE-2022-47015.json +++ b/CVE-2022/CVE-2022-470xx/CVE-2022-47015.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47015", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-20T19:15:17.443", - "lastModified": "2023-06-04T10:15:09.127", + "lastModified": "2023-06-10T04:15:10.223", "vulnStatus": "Modified", "descriptions": [ { @@ -78,6 +78,10 @@ "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html", "source": "cve@mitre.org" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/", + "source": "cve@mitre.org" + }, { "url": "https://security.netapp.com/advisory/ntap-20230309-0009/", "source": "cve@mitre.org" diff --git a/CVE-2023/CVE-2023-261xx/CVE-2023-26132.json b/CVE-2023/CVE-2023-261xx/CVE-2023-26132.json new file mode 100644 index 00000000000..4206f5bc9a3 --- /dev/null +++ b/CVE-2023/CVE-2023-261xx/CVE-2023-26132.json @@ -0,0 +1,51 @@ +{ + "id": "CVE-2023-26132", + "sourceIdentifier": "report@snyk.io", + "published": "2023-06-10T05:15:08.970", + "lastModified": "2023-06-10T05:15:08.970", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Versions of the package dottie before 2.0.4 are vulnerable to Prototype Pollution due to insufficient checks, via the set() function and the current variable in the /dottie.js file." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "report@snyk.io", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "https://github.com/mickhansen/dottie.js/blob/b48e22714aae4489ea6276452f22cc61980ba5a4/dottie.js%23L107", + "source": "report@snyk.io" + }, + { + "url": "https://github.com/mickhansen/dottie.js/commit/7d3aee1c9c3c842720506e131de7e181e5c8db68", + "source": "report@snyk.io" + }, + { + "url": "https://security.snyk.io/vuln/SNYK-JS-DOTTIE-3332763", + "source": "report@snyk.io" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3184.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3184.json index 9775d5cd730..76fe5078481 100644 --- a/CVE-2023/CVE-2023-31xx/CVE-2023-3184.json +++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3184.json @@ -2,12 +2,12 @@ "id": "CVE-2023-3184", "sourceIdentifier": "cna@vuldb.com", "published": "2023-06-09T13:15:10.170", - "lastModified": "2023-06-09T18:33:46.487", + "lastModified": "2023-06-10T04:15:10.330", "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", - "value": "A vulnerability was found in SourceCodester Sales Tracker Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /classes/Users.php?f=save. The manipulation of the argument firstname/middlename/lastname/username leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-231164." + "value": "A vulnerability was found in SourceCodester Sales Tracker Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /classes/Users.php?f=save. The manipulation of the argument firstname/middlename/lastname/username leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231164." } ], "metrics": { @@ -72,6 +72,10 @@ } ], "references": [ + { + "url": "https://github.com/ctflearner/Vulnerability/blob/main/Sales_Tracker_Management_System/stms.md", + "source": "cna@vuldb.com" + }, { "url": "https://vuldb.com/?ctiid.231164", "source": "cna@vuldb.com" diff --git a/README.md b/README.md index beabae751b6..4f553462b51 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-06-10T04:00:25.735377+00:00 +2023-06-10T06:00:26.718359+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-06-10T03:15:09.107000+00:00 +2023-06-10T05:15:08.970000+00:00 ``` ### Last Data Feed Release @@ -29,45 +29,22 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -217391 +217392 ``` ### CVEs added in the last Commit Recently added CVEs: `1` -* [CVE-2023-3188](CVE-2023/CVE-2023-31xx/CVE-2023-3188.json) (`2023-06-10T02:15:09.157`) +* [CVE-2023-26132](CVE-2023/CVE-2023-261xx/CVE-2023-26132.json) (`2023-06-10T05:15:08.970`) ### CVEs modified in the last Commit -Recently modified CVEs: `27` +Recently modified CVEs: `2` -* [CVE-2022-48448](CVE-2022/CVE-2022-484xx/CVE-2022-48448.json) (`2023-06-10T02:05:02.480`) -* [CVE-2022-40522](CVE-2022/CVE-2022-405xx/CVE-2022-40522.json) (`2023-06-10T02:07:08.483`) -* [CVE-2022-40523](CVE-2022/CVE-2022-405xx/CVE-2022-40523.json) (`2023-06-10T02:07:15.550`) -* [CVE-2022-40525](CVE-2022/CVE-2022-405xx/CVE-2022-40525.json) (`2023-06-10T02:07:22.437`) -* [CVE-2022-40529](CVE-2022/CVE-2022-405xx/CVE-2022-40529.json) (`2023-06-10T02:07:40.433`) -* [CVE-2022-40533](CVE-2022/CVE-2022-405xx/CVE-2022-40533.json) (`2023-06-10T02:08:50.747`) -* [CVE-2022-40536](CVE-2022/CVE-2022-405xx/CVE-2022-40536.json) (`2023-06-10T02:08:58.893`) -* [CVE-2022-40538](CVE-2022/CVE-2022-405xx/CVE-2022-40538.json) (`2023-06-10T02:09:06.670`) -* [CVE-2022-46663](CVE-2022/CVE-2022-466xx/CVE-2022-46663.json) (`2023-06-10T03:15:09.107`) -* [CVE-2023-30863](CVE-2023/CVE-2023-308xx/CVE-2023-30863.json) (`2023-06-10T02:05:07.953`) -* [CVE-2023-30864](CVE-2023/CVE-2023-308xx/CVE-2023-30864.json) (`2023-06-10T02:05:38.077`) -* [CVE-2023-30865](CVE-2023/CVE-2023-308xx/CVE-2023-30865.json) (`2023-06-10T02:06:12.980`) -* [CVE-2023-30866](CVE-2023/CVE-2023-308xx/CVE-2023-30866.json) (`2023-06-10T02:06:31.243`) -* [CVE-2023-30914](CVE-2023/CVE-2023-309xx/CVE-2023-30914.json) (`2023-06-10T02:06:39.677`) -* [CVE-2023-30915](CVE-2023/CVE-2023-309xx/CVE-2023-30915.json) (`2023-06-10T02:06:45.023`) -* [CVE-2023-21628](CVE-2023/CVE-2023-216xx/CVE-2023-21628.json) (`2023-06-10T02:09:10.987`) -* [CVE-2023-21632](CVE-2023/CVE-2023-216xx/CVE-2023-21632.json) (`2023-06-10T02:09:14.953`) -* [CVE-2023-21656](CVE-2023/CVE-2023-216xx/CVE-2023-21656.json) (`2023-06-10T02:09:22.893`) -* [CVE-2023-21657](CVE-2023/CVE-2023-216xx/CVE-2023-21657.json) (`2023-06-10T02:09:29.850`) -* [CVE-2023-21659](CVE-2023/CVE-2023-216xx/CVE-2023-21659.json) (`2023-06-10T02:09:44.423`) -* [CVE-2023-21660](CVE-2023/CVE-2023-216xx/CVE-2023-21660.json) (`2023-06-10T02:09:50.523`) -* [CVE-2023-21658](CVE-2023/CVE-2023-216xx/CVE-2023-21658.json) (`2023-06-10T02:09:53.430`) -* [CVE-2023-21661](CVE-2023/CVE-2023-216xx/CVE-2023-21661.json) (`2023-06-10T02:10:08.640`) -* [CVE-2023-21669](CVE-2023/CVE-2023-216xx/CVE-2023-21669.json) (`2023-06-10T02:10:13.000`) -* [CVE-2023-21670](CVE-2023/CVE-2023-216xx/CVE-2023-21670.json) (`2023-06-10T02:10:31.387`) +* [CVE-2022-47015](CVE-2022/CVE-2022-470xx/CVE-2022-47015.json) (`2023-06-10T04:15:10.223`) +* [CVE-2023-3184](CVE-2023/CVE-2023-31xx/CVE-2023-3184.json) (`2023-06-10T04:15:10.330`) ## Download and Usage