mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2023-09-17T08:00:23.929510+00:00
This commit is contained in:
parent
e5f0fc181d
commit
816c0324fc
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2085",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2022-06-16T18:15:10.190",
|
||||
"lastModified": "2023-02-12T22:15:26.070",
|
||||
"lastModified": "2023-09-17T07:15:07.477",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -65,7 +65,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -75,7 +75,7 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
@ -157,6 +157,10 @@
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-03",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-30333",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-05-09T08:15:06.937",
|
||||
"lastModified": "2023-08-17T19:15:09.830",
|
||||
"lastModified": "2023-09-17T07:15:08.007",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2022-08-09",
|
||||
"cisaActionDue": "2022-08-30",
|
||||
@ -136,6 +136,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00022.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-04",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-3725",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2022-10-27T17:15:10.337",
|
||||
"lastModified": "2023-02-03T19:14:09.847",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-17T07:15:08.153",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -125,6 +125,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-02",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2022-07.html",
|
||||
"source": "cve@gitlab.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0666",
|
||||
"sourceIdentifier": "cve@takeonme.org",
|
||||
"published": "2023-06-07T03:15:09.000",
|
||||
"lastModified": "2023-06-16T04:15:11.707",
|
||||
"lastModified": "2023-09-17T07:15:08.307",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -88,6 +88,10 @@
|
||||
"Issue Tracking"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-02",
|
||||
"source": "cve@takeonme.org"
|
||||
},
|
||||
{
|
||||
"url": "https://takeonme.org/cves/CVE-2023-0666.html",
|
||||
"source": "cve@takeonme.org",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-0667",
|
||||
"sourceIdentifier": "cve@takeonme.org",
|
||||
"published": "2023-06-07T03:15:09.117",
|
||||
"lastModified": "2023-09-06T17:18:57.333",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-17T07:15:08.420",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -94,6 +94,10 @@
|
||||
"Issue Tracking"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-02",
|
||||
"source": "cve@takeonme.org"
|
||||
},
|
||||
{
|
||||
"url": "https://takeonme.org/cves/CVE-2023-0667.html",
|
||||
"source": "cve@takeonme.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0668",
|
||||
"sourceIdentifier": "cve@takeonme.org",
|
||||
"published": "2023-06-07T03:15:09.193",
|
||||
"lastModified": "2023-06-16T04:15:11.830",
|
||||
"lastModified": "2023-09-17T07:15:08.517",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -95,6 +95,10 @@
|
||||
"Issue Tracking"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-02",
|
||||
"source": "cve@takeonme.org"
|
||||
},
|
||||
{
|
||||
"url": "https://takeonme.org/cves/CVE-2023-0668.html",
|
||||
"source": "cve@takeonme.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-1161",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-03-06T21:15:10.990",
|
||||
"lastModified": "2023-06-16T04:15:11.953",
|
||||
"lastModified": "2023-09-17T07:15:08.607",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -112,6 +112,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00029.html",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-02",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5429",
|
||||
"source": "cve@gitlab.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-1992",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-04-12T21:15:15.147",
|
||||
"lastModified": "2023-06-16T04:15:12.127",
|
||||
"lastModified": "2023-09-17T07:15:08.717",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PFJERBHVWYLYWXO2B3V47QH66IEB6EZ3/",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-02",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5429",
|
||||
"source": "cve@gitlab.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-1993",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-04-12T21:15:16.183",
|
||||
"lastModified": "2023-06-16T04:15:12.253",
|
||||
"lastModified": "2023-09-17T07:15:08.827",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -126,6 +126,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PFJERBHVWYLYWXO2B3V47QH66IEB6EZ3/",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-02",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5429",
|
||||
"source": "cve@gitlab.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-1994",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-04-12T22:15:13.987",
|
||||
"lastModified": "2023-06-16T04:15:12.347",
|
||||
"lastModified": "2023-09-17T07:15:08.937",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -125,6 +125,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PFJERBHVWYLYWXO2B3V47QH66IEB6EZ3/",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-02",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5429",
|
||||
"source": "cve@gitlab.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-28879",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-03-31T17:15:06.697",
|
||||
"lastModified": "2023-04-15T04:16:07.450",
|
||||
"lastModified": "2023-09-17T07:15:09.060",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -131,6 +131,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MADLP3GWJFLLFVNZGEDNPMDQR6CCXAHN/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-03",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5383",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2854",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-05-26T21:15:17.643",
|
||||
"lastModified": "2023-06-16T04:15:12.840",
|
||||
"lastModified": "2023-09-17T07:15:09.167",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -110,6 +110,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-02",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5429",
|
||||
"source": "cve@gitlab.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2855",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-05-26T21:15:17.757",
|
||||
"lastModified": "2023-06-16T04:15:12.943",
|
||||
"lastModified": "2023-09-17T07:15:09.267",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -110,6 +110,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-02",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5429",
|
||||
"source": "cve@gitlab.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2856",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-05-26T21:15:17.913",
|
||||
"lastModified": "2023-06-16T04:15:13.027",
|
||||
"lastModified": "2023-09-17T07:15:09.347",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -114,6 +114,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00004.html",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-02",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5429",
|
||||
"source": "cve@gitlab.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2857",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-05-26T21:15:18.273",
|
||||
"lastModified": "2023-06-16T04:15:13.147",
|
||||
"lastModified": "2023-09-17T07:15:09.427",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -110,6 +110,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-02",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5429",
|
||||
"source": "cve@gitlab.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2858",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-05-26T21:15:18.633",
|
||||
"lastModified": "2023-06-16T04:15:13.240",
|
||||
"lastModified": "2023-09-17T07:15:09.547",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -114,6 +114,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00004.html",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-02",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5429",
|
||||
"source": "cve@gitlab.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2879",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-05-26T21:15:19.000",
|
||||
"lastModified": "2023-06-16T04:15:13.340",
|
||||
"lastModified": "2023-09-17T07:15:09.630",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -114,6 +114,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00004.html",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-02",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5429",
|
||||
"source": "cve@gitlab.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2952",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2023-05-30T23:15:09.887",
|
||||
"lastModified": "2023-06-16T04:15:13.610",
|
||||
"lastModified": "2023-09-17T07:15:09.717",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -129,6 +129,10 @@
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-02",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5429",
|
||||
"source": "cve@gitlab.com"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36664",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-06-25T22:15:21.463",
|
||||
"lastModified": "2023-08-02T15:42:44.443",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-09-17T07:15:09.813",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -143,6 +143,10 @@
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202309-03",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5446",
|
||||
"source": "cve@mitre.org",
|
||||
|
88
CVE-2023/CVE-2023-50xx/CVE-2023-5022.json
Normal file
88
CVE-2023/CVE-2023-50xx/CVE-2023-5022.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2023-5022",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-09-17T06:15:07.530",
|
||||
"lastModified": "2023-09-17T06:15:07.530",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in DedeCMS up to 5.7.100 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /include/dialog/select_templets_post.php. The manipulation of the argument activepath leads to absolute path traversal. The associated identifier of this vulnerability is VDB-239863."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "ADJACENT_NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 5.2
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 5.1,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-36"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/bayuncao/DEDEcms",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.239863",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.239863",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2023/CVE-2023-50xx/CVE-2023-5023.json
Normal file
88
CVE-2023/CVE-2023-50xx/CVE-2023-5023.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2023-5023",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-09-17T07:15:09.927",
|
||||
"lastModified": "2023-09-17T07:15:09.927",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Tongda OA 2017 and classified as critical. Affected by this issue is some unknown functionality of the file general/hr/manage/staff_relatives/delete.php. The manipulation of the argument RELATIVES_ID leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239864."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "ADJACENT_NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 5.2
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 5.1,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/RCEraser/cve/blob/main/sql_inject_3.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.239864",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.239864",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2023/CVE-2023-50xx/CVE-2023-5024.json
Normal file
92
CVE-2023/CVE-2023-50xx/CVE-2023-5024.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2023-5024",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-09-17T07:15:10.063",
|
||||
"lastModified": "2023-09-17T07:15:10.063",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Planno 23.04.04. It has been classified as problematic. This affects an unknown part of the component Comment Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-239865 was assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.239865",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.239865",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.planno.fr/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://youtu.be/evdhcUlD1EQ",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2023/CVE-2023-50xx/CVE-2023-5025.json
Normal file
88
CVE-2023/CVE-2023-50xx/CVE-2023-5025.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2023-5025",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-09-17T07:15:10.153",
|
||||
"lastModified": "2023-09-17T07:15:10.153",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in KOHA up to 23.05.03. It has been declared as problematic. This vulnerability affects unknown code of the file /cgi-bin/koha/catalogue/search.pl of the component MARC. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-239866 is the identifier assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.239866",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.239866",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.youtube.com/watch?v=b5107YkpgaM",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
38
README.md
38
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-09-17T06:00:24.360559+00:00
|
||||
2023-09-17T08:00:23.929510+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-09-17T05:15:10.370000+00:00
|
||||
2023-09-17T07:15:10.153000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,24 +29,42 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
225726
|
||||
225730
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `5`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
* [CVE-2023-5018](CVE-2023/CVE-2023-50xx/CVE-2023-5018.json) (`2023-09-17T04:15:10.497`)
|
||||
* [CVE-2023-5019](CVE-2023/CVE-2023-50xx/CVE-2023-5019.json) (`2023-09-17T04:15:11.460`)
|
||||
* [CVE-2023-38040](CVE-2023/CVE-2023-380xx/CVE-2023-38040.json) (`2023-09-17T05:15:10.213`)
|
||||
* [CVE-2023-5020](CVE-2023/CVE-2023-50xx/CVE-2023-5020.json) (`2023-09-17T05:15:10.283`)
|
||||
* [CVE-2023-5021](CVE-2023/CVE-2023-50xx/CVE-2023-5021.json) (`2023-09-17T05:15:10.370`)
|
||||
* [CVE-2023-5022](CVE-2023/CVE-2023-50xx/CVE-2023-5022.json) (`2023-09-17T06:15:07.530`)
|
||||
* [CVE-2023-5023](CVE-2023/CVE-2023-50xx/CVE-2023-5023.json) (`2023-09-17T07:15:09.927`)
|
||||
* [CVE-2023-5024](CVE-2023/CVE-2023-50xx/CVE-2023-5024.json) (`2023-09-17T07:15:10.063`)
|
||||
* [CVE-2023-5025](CVE-2023/CVE-2023-50xx/CVE-2023-5025.json) (`2023-09-17T07:15:10.153`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `19`
|
||||
|
||||
* [CVE-2022-2085](CVE-2022/CVE-2022-20xx/CVE-2022-2085.json) (`2023-09-17T07:15:07.477`)
|
||||
* [CVE-2022-30333](CVE-2022/CVE-2022-303xx/CVE-2022-30333.json) (`2023-09-17T07:15:08.007`)
|
||||
* [CVE-2022-3725](CVE-2022/CVE-2022-37xx/CVE-2022-3725.json) (`2023-09-17T07:15:08.153`)
|
||||
* [CVE-2023-0666](CVE-2023/CVE-2023-06xx/CVE-2023-0666.json) (`2023-09-17T07:15:08.307`)
|
||||
* [CVE-2023-0667](CVE-2023/CVE-2023-06xx/CVE-2023-0667.json) (`2023-09-17T07:15:08.420`)
|
||||
* [CVE-2023-0668](CVE-2023/CVE-2023-06xx/CVE-2023-0668.json) (`2023-09-17T07:15:08.517`)
|
||||
* [CVE-2023-1161](CVE-2023/CVE-2023-11xx/CVE-2023-1161.json) (`2023-09-17T07:15:08.607`)
|
||||
* [CVE-2023-1992](CVE-2023/CVE-2023-19xx/CVE-2023-1992.json) (`2023-09-17T07:15:08.717`)
|
||||
* [CVE-2023-1993](CVE-2023/CVE-2023-19xx/CVE-2023-1993.json) (`2023-09-17T07:15:08.827`)
|
||||
* [CVE-2023-1994](CVE-2023/CVE-2023-19xx/CVE-2023-1994.json) (`2023-09-17T07:15:08.937`)
|
||||
* [CVE-2023-28879](CVE-2023/CVE-2023-288xx/CVE-2023-28879.json) (`2023-09-17T07:15:09.060`)
|
||||
* [CVE-2023-2854](CVE-2023/CVE-2023-28xx/CVE-2023-2854.json) (`2023-09-17T07:15:09.167`)
|
||||
* [CVE-2023-2855](CVE-2023/CVE-2023-28xx/CVE-2023-2855.json) (`2023-09-17T07:15:09.267`)
|
||||
* [CVE-2023-2856](CVE-2023/CVE-2023-28xx/CVE-2023-2856.json) (`2023-09-17T07:15:09.347`)
|
||||
* [CVE-2023-2857](CVE-2023/CVE-2023-28xx/CVE-2023-2857.json) (`2023-09-17T07:15:09.427`)
|
||||
* [CVE-2023-2858](CVE-2023/CVE-2023-28xx/CVE-2023-2858.json) (`2023-09-17T07:15:09.547`)
|
||||
* [CVE-2023-2879](CVE-2023/CVE-2023-28xx/CVE-2023-2879.json) (`2023-09-17T07:15:09.630`)
|
||||
* [CVE-2023-2952](CVE-2023/CVE-2023-29xx/CVE-2023-2952.json) (`2023-09-17T07:15:09.717`)
|
||||
* [CVE-2023-36664](CVE-2023/CVE-2023-366xx/CVE-2023-36664.json) (`2023-09-17T07:15:09.813`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user