Auto-Update: 2023-11-23T03:00:59.365572+00:00

This commit is contained in:
cad-safe-bot 2023-11-23 03:01:03 +00:00
parent 79b0ae6b24
commit 71204c5c34
10 changed files with 135 additions and 51 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-46214", "id": "CVE-2023-46214",
"sourceIdentifier": "prodsec@splunk.com", "sourceIdentifier": "prodsec@splunk.com",
"published": "2023-11-16T21:15:08.630", "published": "2023-11-16T21:15:08.630",
"lastModified": "2023-11-20T21:15:08.133", "lastModified": "2023-11-23T01:15:07.950",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -55,6 +55,10 @@
"url": "https://advisory.splunk.com/advisories/SVD-2023-1104", "url": "https://advisory.splunk.com/advisories/SVD-2023-1104",
"source": "prodsec@splunk.com" "source": "prodsec@splunk.com"
}, },
{
"url": "https://research.splunk.com/application/6cb7e011-55fb-48e3-a98d-164fa854e37e/",
"source": "prodsec@splunk.com"
},
{ {
"url": "https://research.splunk.com/application/a053e6a6-2146-483a-9798-2d43652f3299/", "url": "https://research.splunk.com/application/a053e6a6-2146-483a-9798-2d43652f3299/",
"source": "prodsec@splunk.com" "source": "prodsec@splunk.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-47800", "id": "CVE-2023-47800",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-11-10T07:15:07.910", "published": "2023-11-10T07:15:07.910",
"lastModified": "2023-11-13T03:16:20.870", "lastModified": "2023-11-23T01:18:44.300",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -14,15 +14,91 @@
"value": "Natus NeuroWorks y SleepWorks anteriores a 8.4 GMA3 utilizan una contrase\u00f1a predeterminada de xltek para la cuenta sa del servicio Microsoft SQL Server, lo que permite a un actor de amenazas realizar ejecuci\u00f3n remota de c\u00f3digo, exfiltraci\u00f3n de datos u otras acciones nefastas como manipulaci\u00f3n de datos o destrucci\u00f3n/interrupci\u00f3n de servicios MSSQL." "value": "Natus NeuroWorks y SleepWorks anteriores a 8.4 GMA3 utilizan una contrase\u00f1a predeterminada de xltek para la cuenta sa del servicio Microsoft SQL Server, lo que permite a un actor de amenazas realizar ejecuci\u00f3n remota de c\u00f3digo, exfiltraci\u00f3n de datos u otras acciones nefastas como manipulaci\u00f3n de datos o destrucci\u00f3n/interrupci\u00f3n de servicios MSSQL."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:natus:neuroworks_eeg:*:*:*:*:*:*:*:*",
"versionEndExcluding": "8.4",
"matchCriteriaId": "3D2416D8-2F56-4622-A883-19FCBEAD1EB6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:natus:neuroworks_eeg:8.4:-:*:*:*:*:*:*",
"matchCriteriaId": "774297BF-E189-4D00-8D55-054F1BE22628"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:natus:sleepworks:*:*:*:*:*:*:*:*",
"versionEndExcluding": "8.4",
"matchCriteriaId": "F6CC7862-0FE1-4FAA-B93A-2998DF2537B9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:natus:sleepworks:8.4:-:*:*:*:*:*:*",
"matchCriteriaId": "D763E1C3-7A27-4EB6-A3DD-0A4DEE2C68FD"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://partner.natus.com/m/7cd3bcca88e446d4/original/NeuroWorks-SleepWorks-Product-Security-Bulletin.pdf", "url": "https://partner.natus.com/m/7cd3bcca88e446d4/original/NeuroWorks-SleepWorks-Product-Security-Bulletin.pdf",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
}, },
{ {
"url": "https://www.trustwave.com/hubfs/Web/Library/Advisories_txt/TWSL2023-006.txt", "url": "https://www.trustwave.com/hubfs/Web/Library/Advisories_txt/TWSL2023-006.txt",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6204", "id": "CVE-2023-6204",
"sourceIdentifier": "security@mozilla.org", "sourceIdentifier": "security@mozilla.org",
"published": "2023-11-21T15:15:07.687", "published": "2023-11-21T15:15:07.687",
"lastModified": "2023-11-22T17:15:26.410", "lastModified": "2023-11-23T01:15:08.043",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -20,6 +20,10 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1841050", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1841050",
"source": "security@mozilla.org" "source": "security@mozilla.org"
}, },
{
"url": "https://www.debian.org/security/2023/dsa-5561",
"source": "security@mozilla.org"
},
{ {
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
"source": "security@mozilla.org" "source": "security@mozilla.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6205", "id": "CVE-2023-6205",
"sourceIdentifier": "security@mozilla.org", "sourceIdentifier": "security@mozilla.org",
"published": "2023-11-21T15:15:07.737", "published": "2023-11-21T15:15:07.737",
"lastModified": "2023-11-22T17:15:26.460", "lastModified": "2023-11-23T01:15:08.090",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -20,6 +20,10 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1854076", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1854076",
"source": "security@mozilla.org" "source": "security@mozilla.org"
}, },
{
"url": "https://www.debian.org/security/2023/dsa-5561",
"source": "security@mozilla.org"
},
{ {
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
"source": "security@mozilla.org" "source": "security@mozilla.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6206", "id": "CVE-2023-6206",
"sourceIdentifier": "security@mozilla.org", "sourceIdentifier": "security@mozilla.org",
"published": "2023-11-21T15:15:07.787", "published": "2023-11-21T15:15:07.787",
"lastModified": "2023-11-22T17:15:26.510", "lastModified": "2023-11-23T01:15:08.130",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -20,6 +20,10 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1857430", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1857430",
"source": "security@mozilla.org" "source": "security@mozilla.org"
}, },
{
"url": "https://www.debian.org/security/2023/dsa-5561",
"source": "security@mozilla.org"
},
{ {
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
"source": "security@mozilla.org" "source": "security@mozilla.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6207", "id": "CVE-2023-6207",
"sourceIdentifier": "security@mozilla.org", "sourceIdentifier": "security@mozilla.org",
"published": "2023-11-21T15:15:07.843", "published": "2023-11-21T15:15:07.843",
"lastModified": "2023-11-22T17:15:26.563", "lastModified": "2023-11-23T01:15:08.167",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -20,6 +20,10 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1861344", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1861344",
"source": "security@mozilla.org" "source": "security@mozilla.org"
}, },
{
"url": "https://www.debian.org/security/2023/dsa-5561",
"source": "security@mozilla.org"
},
{ {
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
"source": "security@mozilla.org" "source": "security@mozilla.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6208", "id": "CVE-2023-6208",
"sourceIdentifier": "security@mozilla.org", "sourceIdentifier": "security@mozilla.org",
"published": "2023-11-21T15:15:07.900", "published": "2023-11-21T15:15:07.900",
"lastModified": "2023-11-22T17:15:26.613", "lastModified": "2023-11-23T01:15:08.210",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -20,6 +20,10 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1855345", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1855345",
"source": "security@mozilla.org" "source": "security@mozilla.org"
}, },
{
"url": "https://www.debian.org/security/2023/dsa-5561",
"source": "security@mozilla.org"
},
{ {
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
"source": "security@mozilla.org" "source": "security@mozilla.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6209", "id": "CVE-2023-6209",
"sourceIdentifier": "security@mozilla.org", "sourceIdentifier": "security@mozilla.org",
"published": "2023-11-21T15:15:07.957", "published": "2023-11-21T15:15:07.957",
"lastModified": "2023-11-22T17:15:26.650", "lastModified": "2023-11-23T01:15:08.247",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -20,6 +20,10 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1858570", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1858570",
"source": "security@mozilla.org" "source": "security@mozilla.org"
}, },
{
"url": "https://www.debian.org/security/2023/dsa-5561",
"source": "security@mozilla.org"
},
{ {
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
"source": "security@mozilla.org" "source": "security@mozilla.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6212", "id": "CVE-2023-6212",
"sourceIdentifier": "security@mozilla.org", "sourceIdentifier": "security@mozilla.org",
"published": "2023-11-21T15:15:08.110", "published": "2023-11-21T15:15:08.110",
"lastModified": "2023-11-22T17:15:26.693", "lastModified": "2023-11-23T01:15:08.287",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
@ -20,6 +20,10 @@
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1658432%2C1820983%2C1829252%2C1856072%2C1856091%2C1859030%2C1860943%2C1862782", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1658432%2C1820983%2C1829252%2C1856072%2C1856091%2C1859030%2C1860943%2C1862782",
"source": "security@mozilla.org" "source": "security@mozilla.org"
}, },
{
"url": "https://www.debian.org/security/2023/dsa-5561",
"source": "security@mozilla.org"
},
{ {
"url": "https://www.mozilla.org/security/advisories/mfsa2023-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2023-49/",
"source": "security@mozilla.org" "source": "security@mozilla.org"

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2023-11-23T00:55:52.627521+00:00 2023-11-23T03:00:59.365572+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2023-11-23T00:15:09.520000+00:00 2023-11-23T01:18:44.300000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -23,7 +23,7 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain ```plain
2023-11-22T01:00:13.561104+00:00 2023-11-23T01:00:13.565661+00:00
``` ```
### Total Number of included CVEs ### Total Number of included CVEs
@ -34,47 +34,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `23` Recently added CVEs: `0`
* [CVE-2023-47809](CVE-2023/CVE-2023-478xx/CVE-2023-47809.json) (`2023-11-22T23:15:08.403`)
* [CVE-2023-47810](CVE-2023/CVE-2023-478xx/CVE-2023-47810.json) (`2023-11-22T23:15:08.607`)
* [CVE-2023-47811](CVE-2023/CVE-2023-478xx/CVE-2023-47811.json) (`2023-11-22T23:15:08.790`)
* [CVE-2023-47812](CVE-2023/CVE-2023-478xx/CVE-2023-47812.json) (`2023-11-22T23:15:08.983`)
* [CVE-2023-47813](CVE-2023/CVE-2023-478xx/CVE-2023-47813.json) (`2023-11-22T23:15:09.160`)
* [CVE-2023-47814](CVE-2023/CVE-2023-478xx/CVE-2023-47814.json) (`2023-11-22T23:15:09.337`)
* [CVE-2023-47815](CVE-2023/CVE-2023-478xx/CVE-2023-47815.json) (`2023-11-22T23:15:09.520`)
* [CVE-2023-47816](CVE-2023/CVE-2023-478xx/CVE-2023-47816.json) (`2023-11-22T23:15:09.700`)
* [CVE-2023-47817](CVE-2023/CVE-2023-478xx/CVE-2023-47817.json) (`2023-11-22T23:15:09.887`)
* [CVE-2023-47821](CVE-2023/CVE-2023-478xx/CVE-2023-47821.json) (`2023-11-22T23:15:10.070`)
* [CVE-2023-47829](CVE-2023/CVE-2023-478xx/CVE-2023-47829.json) (`2023-11-22T23:15:10.253`)
* [CVE-2023-47831](CVE-2023/CVE-2023-478xx/CVE-2023-47831.json) (`2023-11-22T23:15:10.440`)
* [CVE-2023-48105](CVE-2023/CVE-2023-481xx/CVE-2023-48105.json) (`2023-11-22T23:15:10.617`)
* [CVE-2023-48107](CVE-2023/CVE-2023-481xx/CVE-2023-48107.json) (`2023-11-22T23:15:10.663`)
* [CVE-2023-23978](CVE-2023/CVE-2023-239xx/CVE-2023-23978.json) (`2023-11-23T00:15:07.800`)
* [CVE-2023-30581](CVE-2023/CVE-2023-305xx/CVE-2023-30581.json) (`2023-11-23T00:15:07.980`)
* [CVE-2023-40002](CVE-2023/CVE-2023-400xx/CVE-2023-40002.json) (`2023-11-23T00:15:08.180`)
* [CVE-2023-47668](CVE-2023/CVE-2023-476xx/CVE-2023-47668.json) (`2023-11-23T00:15:08.367`)
* [CVE-2023-47790](CVE-2023/CVE-2023-477xx/CVE-2023-47790.json) (`2023-11-23T00:15:08.550`)
* [CVE-2023-47833](CVE-2023/CVE-2023-478xx/CVE-2023-47833.json) (`2023-11-23T00:15:08.777`)
* [CVE-2023-47834](CVE-2023/CVE-2023-478xx/CVE-2023-47834.json) (`2023-11-23T00:15:08.953`)
* [CVE-2023-47835](CVE-2023/CVE-2023-478xx/CVE-2023-47835.json) (`2023-11-23T00:15:09.137`)
* [CVE-2023-47839](CVE-2023/CVE-2023-478xx/CVE-2023-47839.json) (`2023-11-23T00:15:09.320`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `10` Recently modified CVEs: `9`
* [CVE-2016-20018](CVE-2016/CVE-2016-200xx/CVE-2016-20018.json) (`2023-11-23T00:15:07.650`) * [CVE-2023-46214](CVE-2023/CVE-2023-462xx/CVE-2023-46214.json) (`2023-11-23T01:15:07.950`)
* [CVE-2019-16140](CVE-2019/CVE-2019-161xx/CVE-2019-16140.json) (`2023-11-22T23:15:07.937`) * [CVE-2023-6204](CVE-2023/CVE-2023-62xx/CVE-2023-6204.json) (`2023-11-23T01:15:08.043`)
* [CVE-2022-23833](CVE-2022/CVE-2022-238xx/CVE-2022-23833.json) (`2023-11-22T23:15:08.060`) * [CVE-2023-6205](CVE-2023/CVE-2023-62xx/CVE-2023-6205.json) (`2023-11-23T01:15:08.090`)
* [CVE-2023-3961](CVE-2023/CVE-2023-39xx/CVE-2023-3961.json) (`2023-11-22T23:15:08.170`) * [CVE-2023-6206](CVE-2023/CVE-2023-62xx/CVE-2023-6206.json) (`2023-11-23T01:15:08.130`)
* [CVE-2023-42669](CVE-2023/CVE-2023-426xx/CVE-2023-42669.json) (`2023-11-22T23:15:08.293`) * [CVE-2023-6207](CVE-2023/CVE-2023-62xx/CVE-2023-6207.json) (`2023-11-23T01:15:08.167`)
* [CVE-2023-4091](CVE-2023/CVE-2023-40xx/CVE-2023-4091.json) (`2023-11-22T23:15:10.707`) * [CVE-2023-6208](CVE-2023/CVE-2023-62xx/CVE-2023-6208.json) (`2023-11-23T01:15:08.210`)
* [CVE-2023-5824](CVE-2023/CVE-2023-58xx/CVE-2023-5824.json) (`2023-11-22T23:15:10.807`) * [CVE-2023-6209](CVE-2023/CVE-2023-62xx/CVE-2023-6209.json) (`2023-11-23T01:15:08.247`)
* [CVE-2023-38043](CVE-2023/CVE-2023-380xx/CVE-2023-38043.json) (`2023-11-23T00:15:08.033`) * [CVE-2023-6212](CVE-2023/CVE-2023-62xx/CVE-2023-6212.json) (`2023-11-23T01:15:08.287`)
* [CVE-2023-38543](CVE-2023/CVE-2023-385xx/CVE-2023-38543.json) (`2023-11-23T00:15:08.107`) * [CVE-2023-47800](CVE-2023/CVE-2023-478xx/CVE-2023-47800.json) (`2023-11-23T01:18:44.300`)
* [CVE-2023-48706](CVE-2023/CVE-2023-487xx/CVE-2023-48706.json) (`2023-11-23T00:15:09.520`)
## Download and Usage ## Download and Usage