diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3670.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3670.json new file mode 100644 index 00000000000..bd6c14b7585 --- /dev/null +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3670.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-3670", + "sourceIdentifier": "info@cert.vde.com", + "published": "2023-07-28T08:15:10.557", + "lastModified": "2023-07-28T08:15:10.557", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "In CODESYS Development System 3.5.9.0 to\u00a03.5.17.0 and\u00a0CODESYS Scripting\u00a04.0.0.0 to\u00a04.1.0.0 unsafe directory permissions would allow an attacker with local access to the workstation to place potentially harmful and disguised scripts that could be executed by legitimate users." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "info@cert.vde.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "info@cert.vde.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-668" + } + ] + } + ], + "references": [ + { + "url": "https://cert.vde.com/en/advisories/VDE-2023-024", + "source": "info@cert.vde.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-386xx/CVE-2023-38633.json b/CVE-2023/CVE-2023-386xx/CVE-2023-38633.json index 8f266f6e05a..7e2e5fbae5a 100644 --- a/CVE-2023/CVE-2023-386xx/CVE-2023-38633.json +++ b/CVE-2023/CVE-2023-386xx/CVE-2023-38633.json @@ -2,7 +2,7 @@ "id": "CVE-2023-38633", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-22T17:15:09.810", - "lastModified": "2023-07-28T00:15:10.020", + "lastModified": "2023-07-28T08:15:10.407", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -12,6 +12,10 @@ ], "metrics": {}, "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Jul/43", + "source": "cve@mitre.org" + }, { "url": "http://www.openwall.com/lists/oss-security/2023/07/27/1", "source": "cve@mitre.org" diff --git a/README.md b/README.md index 1caf7ecf249..da29bf4eec1 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-07-28T08:00:24.752238+00:00 +2023-07-28T10:00:27.141556+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-07-28T07:15:09.700000+00:00 +2023-07-28T08:15:10.557000+00:00 ``` ### Last Data Feed Release @@ -29,23 +29,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -221208 +221209 ``` ### CVEs added in the last Commit -Recently added CVEs: `4` +Recently added CVEs: `1` -* [CVE-2023-3987](CVE-2023/CVE-2023-39xx/CVE-2023-3987.json) (`2023-07-28T06:15:11.113`) -* [CVE-2023-3988](CVE-2023/CVE-2023-39xx/CVE-2023-3988.json) (`2023-07-28T06:15:11.877`) -* [CVE-2023-3989](CVE-2023/CVE-2023-39xx/CVE-2023-3989.json) (`2023-07-28T07:15:09.483`) -* [CVE-2023-3990](CVE-2023/CVE-2023-39xx/CVE-2023-3990.json) (`2023-07-28T07:15:09.700`) +* [CVE-2023-3670](CVE-2023/CVE-2023-36xx/CVE-2023-3670.json) (`2023-07-28T08:15:10.557`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `1` +* [CVE-2023-38633](CVE-2023/CVE-2023-386xx/CVE-2023-38633.json) (`2023-07-28T08:15:10.407`) ## Download and Usage