mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-01-29T11:00:24.426128+00:00
This commit is contained in:
parent
5b93133bf8
commit
7fb9a44fc9
15
CVE-2023/CVE-2023-459xx/CVE-2023-45916.json
Normal file
15
CVE-2023/CVE-2023-459xx/CVE-2023-45916.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2023-45916",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-01-29T09:15:42.327",
|
||||
"lastModified": "2024-01-29T09:15:42.327",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2023/CVE-2023-459xx/CVE-2023-45921.json
Normal file
15
CVE-2023/CVE-2023-459xx/CVE-2023-45921.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2023-45921",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-01-29T09:15:42.547",
|
||||
"lastModified": "2024-01-29T09:15:42.547",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2023/CVE-2023-459xx/CVE-2023-45932.json
Normal file
15
CVE-2023/CVE-2023-459xx/CVE-2023-45932.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2023-45932",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-01-29T09:15:42.593",
|
||||
"lastModified": "2024-01-29T09:15:42.593",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2023/CVE-2023-460xx/CVE-2023-46050.json
Normal file
15
CVE-2023/CVE-2023-460xx/CVE-2023-46050.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2023-46050",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-01-29T09:15:42.640",
|
||||
"lastModified": "2024-01-29T09:15:42.640",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-48795",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-18T16:15:10.897",
|
||||
"lastModified": "2024-01-29T07:15:07.890",
|
||||
"lastModified": "2024-01-29T09:15:42.687",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -1556,6 +1556,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-49657",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-01-23T15:15:11.667",
|
||||
"lastModified": "2024-01-23T21:15:09.000",
|
||||
"lastModified": "2024-01-29T09:15:43.173",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A stored cross-site scripting (XSS) vulnerability exists in Apache Superset before 3.0.3.\u00a0An authenticated attacker with create/update permissions on charts or dashboards could store a script or add a specific HTML snippet that would act as a stored XSS.\n\nFor 2.X versions, users should change their config to include:\n\nTALISMAN_CONFIG = {\n\u00a0 \u00a0 \"content_security_policy\": {\n\u00a0 \u00a0 \u00a0 \u00a0 \"base-uri\": [\"'self'\"],\n\u00a0 \u00a0 \u00a0 \u00a0 \"default-src\": [\"'self'\"],\n\u00a0 \u00a0 \u00a0 \u00a0 \"img-src\": [\"'self'\", \"blob:\", \"data:\"],\n\u00a0 \u00a0 \u00a0 \u00a0 \"worker-src\": [\"'self'\", \"blob:\"],\n\u00a0 \u00a0 \u00a0 \u00a0 \"connect-src\": [\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \"'self'\",\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \" https://api.mapbox.com\" https://api.mapbox.com\" ;,\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \" https://events.mapbox.com\" https://events.mapbox.com\" ;,\n\u00a0 \u00a0 \u00a0 \u00a0 ],\n\u00a0 \u00a0 \u00a0 \u00a0 \"object-src\": \"'none'\",\n\u00a0 \u00a0 \u00a0 \u00a0 \"style-src\": [\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \"'self'\",\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \"'unsafe-inline'\",\n\u00a0 \u00a0 \u00a0 \u00a0 ],\n\u00a0 \u00a0 \u00a0 \u00a0 \"script-src\": [\"'self'\", \"'strict-dynamic'\"],\n\u00a0 \u00a0 },\n\u00a0 \u00a0 \"content_security_policy_nonce_in\": [\"script-src\"],\n\u00a0 \u00a0 \"force_https\": False,\n\u00a0 \u00a0 \"session_cookie_secure\": False,\n}\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Existe una vulnerabilidad de cross-site scripting (XSS) almacenado en Apache Superset anterior a 3.0.3. Un atacante autenticado con permisos de creaci\u00f3n/actualizaci\u00f3n en gr\u00e1ficos o paneles podr\u00eda almacenar un script o agregar un fragmento HTML espec\u00edfico que actuar\u00eda como un XSS almacenado. Para las versiones 2.X, los usuarios deben cambiar su configuraci\u00f3n para incluir: TALISMAN_CONFIG = { \"content_security_policy\": { \"base-uri\": [\"'self'\"], \"default-src\": [\"'self'\"], \"img-src\": [\"'self'\", \"blob:\", \"data:\"], \"worker-src\": [\"'self'\", \"blob:\"], \"connect-src\": [ \"'self'\", \" https://api.mapbox.com\" https://api.mapbox.com\" ;, \" https://events.mapbox.com\" https://events.mapbox.com\" ;, ], \"object-src\": \"'none'\", \"style-src\": [ \"'self'\", \"'unsafe-inline'\", ], \"script-src\": [\"'self' \", \"'strict-dynamic'\"], }, \"content_security_policy_nonce_in\": [\"script-src\"], \"force_https\": False, \"session_cookie_secure\": False, }"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -47,10 +51,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/01/23/5",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/wjyvz8om9nwd396lh0bt156mtwjxpsvx",
|
||||
"source": "security@apache.org"
|
||||
|
59
CVE-2024/CVE-2024-02xx/CVE-2024-0212.json
Normal file
59
CVE-2024/CVE-2024-02xx/CVE-2024-0212.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-0212",
|
||||
"sourceIdentifier": "cna@cloudflare.com",
|
||||
"published": "2024-01-29T10:15:08.013",
|
||||
"lastModified": "2024-01-29T10:15:08.013",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Cloudflare Wordpress plugin was found to be vulnerable to improper authentication. The vulnerability enables attackers with a lower privileged account to access data from the Cloudflare API.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@cloudflare.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@cloudflare.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/cloudflare/Cloudflare-WordPress/releases/tag/v4.12.3",
|
||||
"source": "cna@cloudflare.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/cloudflare/Cloudflare-WordPress/security/advisories/GHSA-h2fj-7r3m-7gf2",
|
||||
"source": "cna@cloudflare.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-237xx/CVE-2024-23790.json
Normal file
55
CVE-2024/CVE-2024-237xx/CVE-2024-23790.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-23790",
|
||||
"sourceIdentifier": "security@otrs.com",
|
||||
"published": "2024-01-29T10:15:08.263",
|
||||
"lastModified": "2024-01-29T10:15:08.263",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Input Validation vulnerability in the upload functionality for user avatars allows functionality misuse due to missing check of filetypes.\nThis issue affects OTRS: from 7.0.X through 7.0.48, from 8.0.X through 8.0.37, from 2023 through 2023.1.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@otrs.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@otrs.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://otrs.com/release-notes/otrs-security-advisory-2024-01/",
|
||||
"source": "security@otrs.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-237xx/CVE-2024-23791.json
Normal file
55
CVE-2024/CVE-2024-237xx/CVE-2024-23791.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-23791",
|
||||
"sourceIdentifier": "security@otrs.com",
|
||||
"published": "2024-01-29T10:15:08.483",
|
||||
"lastModified": "2024-01-29T10:15:08.483",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insertion of debug information into log file during building the elastic search index allows reading of sensitive information from articles.This issue affects OTRS: from 7.0.X through 7.0.48, from 8.0.X through 8.0.37, from 2023.X through 2023.1.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@otrs.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@otrs.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-532"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://otrs.com/release-notes/otrs-security-advisory-2024-02/",
|
||||
"source": "security@otrs.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-237xx/CVE-2024-23792.json
Normal file
55
CVE-2024/CVE-2024-237xx/CVE-2024-23792.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-23792",
|
||||
"sourceIdentifier": "security@otrs.com",
|
||||
"published": "2024-01-29T10:15:08.683",
|
||||
"lastModified": "2024-01-29T10:15:08.683",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "When adding attachments to ticket comments, \nanother user can add attachments as well impersonating the orginal user. The attack requires a \nlogged-in other user to know the UUID. While the legitimate user \ncompletes the comment, the malicious user can add more files to the \ncomment.\n\nThis issue affects OTRS: from 7.0.X through 7.0.48, from 8.0.X through 8.0.37, from 2023.X through 2023.1.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@otrs.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@otrs.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://otrs.com/release-notes/otrs-security-advisory-2024-03/",
|
||||
"source": "security@otrs.com"
|
||||
}
|
||||
]
|
||||
}
|
25
README.md
25
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-01-29T09:00:24.589595+00:00
|
||||
2024-01-29T11:00:24.426128+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-01-29T07:15:09.337000+00:00
|
||||
2024-01-29T10:15:08.683000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,24 +29,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
236991
|
||||
236999
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `0`
|
||||
Recently added CVEs: `8`
|
||||
|
||||
* [CVE-2023-45916](CVE-2023/CVE-2023-459xx/CVE-2023-45916.json) (`2024-01-29T09:15:42.327`)
|
||||
* [CVE-2023-45921](CVE-2023/CVE-2023-459xx/CVE-2023-45921.json) (`2024-01-29T09:15:42.547`)
|
||||
* [CVE-2023-45932](CVE-2023/CVE-2023-459xx/CVE-2023-45932.json) (`2024-01-29T09:15:42.593`)
|
||||
* [CVE-2023-46050](CVE-2023/CVE-2023-460xx/CVE-2023-46050.json) (`2024-01-29T09:15:42.640`)
|
||||
* [CVE-2024-0212](CVE-2024/CVE-2024-02xx/CVE-2024-0212.json) (`2024-01-29T10:15:08.013`)
|
||||
* [CVE-2024-23790](CVE-2024/CVE-2024-237xx/CVE-2024-23790.json) (`2024-01-29T10:15:08.263`)
|
||||
* [CVE-2024-23791](CVE-2024/CVE-2024-237xx/CVE-2024-23791.json) (`2024-01-29T10:15:08.483`)
|
||||
* [CVE-2024-23792](CVE-2024/CVE-2024-237xx/CVE-2024-23792.json) (`2024-01-29T10:15:08.683`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `5`
|
||||
Recently modified CVEs: `2`
|
||||
|
||||
* [CVE-2023-40032](CVE-2023/CVE-2023-400xx/CVE-2023-40032.json) (`2024-01-29T07:15:07.510`)
|
||||
* [CVE-2023-48795](CVE-2023/CVE-2023-487xx/CVE-2023-48795.json) (`2024-01-29T07:15:07.890`)
|
||||
* [CVE-2023-5981](CVE-2023/CVE-2023-59xx/CVE-2023-5981.json) (`2024-01-29T07:15:08.760`)
|
||||
* [CVE-2024-0553](CVE-2024/CVE-2024-05xx/CVE-2024-0553.json) (`2024-01-29T07:15:09.050`)
|
||||
* [CVE-2024-0567](CVE-2024/CVE-2024-05xx/CVE-2024-0567.json) (`2024-01-29T07:15:09.337`)
|
||||
* [CVE-2023-48795](CVE-2023/CVE-2023-487xx/CVE-2023-48795.json) (`2024-01-29T09:15:42.687`)
|
||||
* [CVE-2023-49657](CVE-2023/CVE-2023-496xx/CVE-2023-49657.json) (`2024-01-29T09:15:43.173`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user