Auto-Update: 2023-12-16T11:00:24.725104+00:00

This commit is contained in:
cad-safe-bot 2023-12-16 11:00:28 +00:00
parent f8aa707a8a
commit 780e1d56d7
4 changed files with 221 additions and 6 deletions

View File

@ -0,0 +1,96 @@
{
"id": "CVE-2023-6850",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-16T09:15:07.030",
"lastModified": "2023-12-16T09:15:07.030",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in kalcaddle KodExplorer up to 4.51.03. It has been declared as critical. This vulnerability affects unknown code of the file /index.php?pluginApp/to/yzOffice/getFile of the component API Endpoint Handler. The manipulation of the argument path/file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.52.01 is able to address this issue. The patch is identified as 5cf233f7556b442100cf67b5e92d57ceabb126c6. It is recommended to upgrade the affected component. VDB-248218 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/kalcaddle/KodExplorer/commit/5cf233f7556b442100cf67b5e92d57ceabb126c6",
"source": "cna@vuldb.com"
},
{
"url": "https://github.com/kalcaddle/KodExplorer/releases/tag/4.52.01",
"source": "cna@vuldb.com"
},
{
"url": "https://note.zhaoj.in/share/L38RNzUOwOtN",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.248218",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.248218",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-6889",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-12-16T09:15:07.270",
"lastModified": "2023-12-16T09:15:07.270",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.17."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 5.5
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/thorsten/phpmyfaq/commit/1037a8f012e0d9ec4bf4c8107972f6695e381392",
"source": "security@huntr.dev"
},
{
"url": "https://huntr.com/bounties/52897778-fad7-4169-bf04-a68a0646df0c",
"source": "security@huntr.dev"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-6890",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-12-16T09:15:07.470",
"lastModified": "2023-12-16T09:15:07.470",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.17."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 5.5
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/thorsten/phpmyfaq/commit/97d90ebbe11ebc6081bf49a2ba4b60f227cd1b43",
"source": "security@huntr.dev"
},
{
"url": "https://huntr.com/bounties/2cf11678-8793-4fa1-b21a-f135564a105d",
"source": "security@huntr.dev"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-12-16T09:00:25.224963+00:00
2023-12-16T11:00:24.725104+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-12-16T08:15:06.663000+00:00
2023-12-16T09:15:07.470000+00:00
```
### Last Data Feed Release
@ -29,15 +29,16 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
233536
233539
```
### CVEs added in the last Commit
Recently added CVEs: `2`
Recently added CVEs: `3`
* [CVE-2023-6848](CVE-2023/CVE-2023-68xx/CVE-2023-6848.json) (`2023-12-16T07:15:44.407`)
* [CVE-2023-6849](CVE-2023/CVE-2023-68xx/CVE-2023-6849.json) (`2023-12-16T08:15:06.663`)
* [CVE-2023-6850](CVE-2023/CVE-2023-68xx/CVE-2023-6850.json) (`2023-12-16T09:15:07.030`)
* [CVE-2023-6889](CVE-2023/CVE-2023-68xx/CVE-2023-6889.json) (`2023-12-16T09:15:07.270`)
* [CVE-2023-6890](CVE-2023/CVE-2023-68xx/CVE-2023-6890.json) (`2023-12-16T09:15:07.470`)
### CVEs modified in the last Commit