From 83532e9754c74fbcfe4802e428ff4bafbb5de714 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Thu, 20 Jul 2023 12:00:28 +0000 Subject: [PATCH] Auto-Update: 2023-07-20T12:00:25.297263+00:00 --- CVE-2021/CVE-2021-398xx/CVE-2021-39822.json | 4 +- CVE-2022/CVE-2022-287xx/CVE-2022-28733.json | 4 +- CVE-2022/CVE-2022-287xx/CVE-2022-28734.json | 4 +- CVE-2022/CVE-2022-287xx/CVE-2022-28735.json | 4 +- CVE-2022/CVE-2022-287xx/CVE-2022-28736.json | 4 +- CVE-2022/CVE-2022-287xx/CVE-2022-28737.json | 4 +- CVE-2023/CVE-2023-245xx/CVE-2023-24568.json | 24 +++--- CVE-2023/CVE-2023-262xx/CVE-2023-26217.json | 4 +- CVE-2023/CVE-2023-30xx/CVE-2023-3072.json | 4 +- CVE-2023/CVE-2023-326xx/CVE-2023-32657.json | 4 +- CVE-2023/CVE-2023-32xx/CVE-2023-3299.json | 4 +- CVE-2023/CVE-2023-33xx/CVE-2023-3300.json | 4 +- CVE-2023/CVE-2023-343xx/CVE-2023-34394.json | 4 +- CVE-2023/CVE-2023-344xx/CVE-2023-34429.json | 4 +- CVE-2023/CVE-2023-34xx/CVE-2023-3466.json | 4 +- CVE-2023/CVE-2023-34xx/CVE-2023-3467.json | 4 +- CVE-2023/CVE-2023-351xx/CVE-2023-35134.json | 4 +- CVE-2023/CVE-2023-368xx/CVE-2023-36853.json | 4 +- CVE-2023/CVE-2023-36xx/CVE-2023-3674.json | 4 +- CVE-2023/CVE-2023-372xx/CVE-2023-37276.json | 4 +- CVE-2023/CVE-2023-372xx/CVE-2023-37289.json | 4 +- CVE-2023/CVE-2023-372xx/CVE-2023-37290.json | 55 ++++++++++++ CVE-2023/CVE-2023-373xx/CVE-2023-37362.json | 4 +- CVE-2023/CVE-2023-377xx/CVE-2023-37733.json | 4 +- CVE-2023/CVE-2023-377xx/CVE-2023-37748.json | 4 +- CVE-2023/CVE-2023-378xx/CVE-2023-37899.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3722.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3779.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3782.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3783.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3784.json | 4 +- CVE-2023/CVE-2023-37xx/CVE-2023-3785.json | 92 +++++++++++++++++++++ CVE-2023/CVE-2023-384xx/CVE-2023-38408.json | 4 +- README.md | 42 +++++++--- 34 files changed, 251 insertions(+), 82 deletions(-) create mode 100644 CVE-2023/CVE-2023-372xx/CVE-2023-37290.json create mode 100644 CVE-2023/CVE-2023-37xx/CVE-2023-3785.json diff --git a/CVE-2021/CVE-2021-398xx/CVE-2021-39822.json b/CVE-2021/CVE-2021-398xx/CVE-2021-39822.json index b62b28cd5c3..ba209aa8a59 100644 --- a/CVE-2021/CVE-2021-398xx/CVE-2021-39822.json +++ b/CVE-2021/CVE-2021-398xx/CVE-2021-39822.json @@ -2,8 +2,8 @@ "id": "CVE-2021-39822", "sourceIdentifier": "psirt@adobe.com", "published": "2023-07-20T07:15:09.053", - "lastModified": "2023-07-20T07:15:09.053", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-287xx/CVE-2022-28733.json b/CVE-2022/CVE-2022-287xx/CVE-2022-28733.json index 10e42f302a3..a5430e7dcb5 100644 --- a/CVE-2022/CVE-2022-287xx/CVE-2022-28733.json +++ b/CVE-2022/CVE-2022-287xx/CVE-2022-28733.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28733", "sourceIdentifier": "security@ubuntu.com", "published": "2023-07-20T01:15:10.140", - "lastModified": "2023-07-20T01:15:10.140", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-287xx/CVE-2022-28734.json b/CVE-2022/CVE-2022-287xx/CVE-2022-28734.json index b760356f925..2a91780750a 100644 --- a/CVE-2022/CVE-2022-287xx/CVE-2022-28734.json +++ b/CVE-2022/CVE-2022-287xx/CVE-2022-28734.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28734", "sourceIdentifier": "security@ubuntu.com", "published": "2023-07-20T01:15:10.243", - "lastModified": "2023-07-20T01:15:10.243", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-287xx/CVE-2022-28735.json b/CVE-2022/CVE-2022-287xx/CVE-2022-28735.json index b24d9513f53..a84fc67f998 100644 --- a/CVE-2022/CVE-2022-287xx/CVE-2022-28735.json +++ b/CVE-2022/CVE-2022-287xx/CVE-2022-28735.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28735", "sourceIdentifier": "security@ubuntu.com", "published": "2023-07-20T01:15:10.320", - "lastModified": "2023-07-20T01:15:10.320", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-287xx/CVE-2022-28736.json b/CVE-2022/CVE-2022-287xx/CVE-2022-28736.json index 3976d222be5..46f86c13f1d 100644 --- a/CVE-2022/CVE-2022-287xx/CVE-2022-28736.json +++ b/CVE-2022/CVE-2022-287xx/CVE-2022-28736.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28736", "sourceIdentifier": "security@ubuntu.com", "published": "2023-07-20T01:15:10.400", - "lastModified": "2023-07-20T01:15:10.400", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-287xx/CVE-2022-28737.json b/CVE-2022/CVE-2022-287xx/CVE-2022-28737.json index 8e0de96d3a2..c243f53ec46 100644 --- a/CVE-2022/CVE-2022-287xx/CVE-2022-28737.json +++ b/CVE-2022/CVE-2022-287xx/CVE-2022-28737.json @@ -2,8 +2,8 @@ "id": "CVE-2022-28737", "sourceIdentifier": "security@ubuntu.com", "published": "2023-07-20T01:15:10.473", - "lastModified": "2023-07-20T01:15:10.473", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-245xx/CVE-2023-24568.json b/CVE-2023/CVE-2023-245xx/CVE-2023-24568.json index c36cf77ea1b..ef1de817553 100644 --- a/CVE-2023/CVE-2023-245xx/CVE-2023-24568.json +++ b/CVE-2023/CVE-2023-245xx/CVE-2023-24568.json @@ -2,8 +2,8 @@ "id": "CVE-2023-24568", "sourceIdentifier": "security_alert@emc.com", "published": "2023-05-30T16:15:09.533", - "lastModified": "2023-06-08T15:23:11.223", - "vulnStatus": "Analyzed", + "lastModified": "2023-07-20T11:15:10.710", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -37,41 +37,41 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "CHANGED", - "confidentialityImpact": "LOW", + "confidentialityImpact": "NONE", "integrityImpact": "LOW", - "availabilityImpact": "LOW", - "baseScore": 7.4, - "baseSeverity": "HIGH" + "availabilityImpact": "NONE", + "baseScore": 5.0, + "baseSeverity": "MEDIUM" }, "exploitabilityScore": 3.1, - "impactScore": 3.7 + "impactScore": 1.4 } ] }, "weaknesses": [ { - "source": "nvd@nist.gov", + "source": "security_alert@emc.com", "type": "Primary", "description": [ { "lang": "en", - "value": "CWE-295" + "value": "CWE-297" } ] }, { - "source": "security_alert@emc.com", + "source": "nvd@nist.gov", "type": "Secondary", "description": [ { "lang": "en", - "value": "CWE-297" + "value": "CWE-295" } ] } diff --git a/CVE-2023/CVE-2023-262xx/CVE-2023-26217.json b/CVE-2023/CVE-2023-262xx/CVE-2023-26217.json index f027de487aa..bfb97cef718 100644 --- a/CVE-2023/CVE-2023-262xx/CVE-2023-26217.json +++ b/CVE-2023/CVE-2023-262xx/CVE-2023-26217.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26217", "sourceIdentifier": "security@tibco.com", "published": "2023-07-19T21:15:09.783", - "lastModified": "2023-07-19T21:15:09.783", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3072.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3072.json index 9699d0ab3a2..44fc5dbe519 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3072.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3072.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3072", "sourceIdentifier": "security@hashicorp.com", "published": "2023-07-20T00:15:10.347", - "lastModified": "2023-07-20T00:15:10.347", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-326xx/CVE-2023-32657.json b/CVE-2023/CVE-2023-326xx/CVE-2023-32657.json index ee5a0e578c8..cae72386f74 100644 --- a/CVE-2023/CVE-2023-326xx/CVE-2023-32657.json +++ b/CVE-2023/CVE-2023-326xx/CVE-2023-32657.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32657", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-07-19T22:15:10.743", - "lastModified": "2023-07-19T22:15:10.743", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3299.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3299.json index 44ef279010b..b53bd77f4f2 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3299.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3299.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3299", "sourceIdentifier": "security@hashicorp.com", "published": "2023-07-20T00:15:10.447", - "lastModified": "2023-07-20T00:15:10.447", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3300.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3300.json index 61b8d9bfb90..cf83916adf3 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3300.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3300.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3300", "sourceIdentifier": "security@hashicorp.com", "published": "2023-07-20T00:15:10.527", - "lastModified": "2023-07-20T00:15:10.527", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34394.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34394.json index f125219b99c..0d131db0741 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34394.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34394.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34394", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-07-19T22:15:10.983", - "lastModified": "2023-07-19T22:15:10.983", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-344xx/CVE-2023-34429.json b/CVE-2023/CVE-2023-344xx/CVE-2023-34429.json index 05948ce92a9..04967801a53 100644 --- a/CVE-2023/CVE-2023-344xx/CVE-2023-34429.json +++ b/CVE-2023/CVE-2023-344xx/CVE-2023-34429.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34429", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-07-19T22:15:11.073", - "lastModified": "2023-07-19T22:15:11.073", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3466.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3466.json index 03267e4cfed..268095ee30b 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3466.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3466.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3466", "sourceIdentifier": "secure@citrix.com", "published": "2023-07-19T19:15:12.017", - "lastModified": "2023-07-19T19:15:12.017", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3467.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3467.json index e1faf4cd595..d9448819dc2 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3467.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3467.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3467", "sourceIdentifier": "secure@citrix.com", "published": "2023-07-19T19:15:12.110", - "lastModified": "2023-07-19T19:15:12.110", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-351xx/CVE-2023-35134.json b/CVE-2023/CVE-2023-351xx/CVE-2023-35134.json index 769ef640019..4305c259b1d 100644 --- a/CVE-2023/CVE-2023-351xx/CVE-2023-35134.json +++ b/CVE-2023/CVE-2023-351xx/CVE-2023-35134.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35134", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-07-19T22:15:11.170", - "lastModified": "2023-07-19T22:15:11.170", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-368xx/CVE-2023-36853.json b/CVE-2023/CVE-2023-368xx/CVE-2023-36853.json index 29836910408..cf76862ed67 100644 --- a/CVE-2023/CVE-2023-368xx/CVE-2023-36853.json +++ b/CVE-2023/CVE-2023-368xx/CVE-2023-36853.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36853", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-07-19T22:15:11.267", - "lastModified": "2023-07-19T22:15:11.267", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3674.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3674.json index 3165c4c4120..4432dfd2bce 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3674.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3674.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3674", "sourceIdentifier": "secalert@redhat.com", "published": "2023-07-19T19:15:12.213", - "lastModified": "2023-07-19T19:15:12.213", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-372xx/CVE-2023-37276.json b/CVE-2023/CVE-2023-372xx/CVE-2023-37276.json index 0d54f9de139..513c8f32d89 100644 --- a/CVE-2023/CVE-2023-372xx/CVE-2023-37276.json +++ b/CVE-2023/CVE-2023-372xx/CVE-2023-37276.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37276", "sourceIdentifier": "security-advisories@github.com", "published": "2023-07-19T20:15:10.603", - "lastModified": "2023-07-19T20:15:10.603", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-372xx/CVE-2023-37289.json b/CVE-2023/CVE-2023-372xx/CVE-2023-37289.json index 97e13895183..29c03cff9f7 100644 --- a/CVE-2023/CVE-2023-372xx/CVE-2023-37289.json +++ b/CVE-2023/CVE-2023-372xx/CVE-2023-37289.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37289", "sourceIdentifier": "twcert@cert.org.tw", "published": "2023-07-20T03:15:10.047", - "lastModified": "2023-07-20T03:15:10.047", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-372xx/CVE-2023-37290.json b/CVE-2023/CVE-2023-372xx/CVE-2023-37290.json new file mode 100644 index 00000000000..798e12dbff3 --- /dev/null +++ b/CVE-2023/CVE-2023-372xx/CVE-2023-37290.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-37290", + "sourceIdentifier": "twcert@cert.org.tw", + "published": "2023-07-20T11:15:10.887", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "\nInfoDoc Document On-line Submission and Approval System lacks sufficient restrictions on the available tags within its HTML to PDF conversion function, and allowing an unauthenticated attackers to load remote or local resources through HTML tags such as iframe. This vulnerability allows unauthenticated remote attackers to perform Server-Side Request Forgery (SSRF) attacks, gaining unauthorized access to arbitrary system files and uncovering the internal network topology.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "twcert@cert.org.tw", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "twcert@cert.org.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://www.twcert.org.tw/tw/cp-132-7226-12195-1.html", + "source": "twcert@cert.org.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37362.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37362.json index d0dd349d18a..eef39ff367e 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37362.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37362.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37362", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2023-07-19T22:15:11.380", - "lastModified": "2023-07-19T22:15:11.380", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-377xx/CVE-2023-37733.json b/CVE-2023/CVE-2023-377xx/CVE-2023-37733.json index a586bf77bc0..6d9ef087693 100644 --- a/CVE-2023/CVE-2023-377xx/CVE-2023-37733.json +++ b/CVE-2023/CVE-2023-377xx/CVE-2023-37733.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37733", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-19T19:15:11.947", - "lastModified": "2023-07-19T19:15:11.947", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-377xx/CVE-2023-37748.json b/CVE-2023/CVE-2023-377xx/CVE-2023-37748.json index aa97381a538..22c3d9a81a1 100644 --- a/CVE-2023/CVE-2023-377xx/CVE-2023-37748.json +++ b/CVE-2023/CVE-2023-377xx/CVE-2023-37748.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37748", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-19T17:15:22.323", - "lastModified": "2023-07-19T17:15:22.323", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-378xx/CVE-2023-37899.json b/CVE-2023/CVE-2023-378xx/CVE-2023-37899.json index 325b4126c6b..44db3b927cf 100644 --- a/CVE-2023/CVE-2023-378xx/CVE-2023-37899.json +++ b/CVE-2023/CVE-2023-378xx/CVE-2023-37899.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37899", "sourceIdentifier": "security-advisories@github.com", "published": "2023-07-19T20:15:10.807", - "lastModified": "2023-07-19T20:15:10.807", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3722.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3722.json index d8a2bede7a2..c5e1fc726f3 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3722.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3722.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3722", "sourceIdentifier": "securityalerts@avaya.com", "published": "2023-07-19T20:15:11.020", - "lastModified": "2023-07-19T20:15:11.020", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3779.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3779.json index 45c1223c8c5..4161635f1ab 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3779.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3779.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3779", "sourceIdentifier": "security@wordfence.com", "published": "2023-07-20T06:15:09.440", - "lastModified": "2023-07-20T06:15:09.440", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3782.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3782.json index a3a1864e121..f21b557b8cb 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3782.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3782.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3782", "sourceIdentifier": "reefs@jfrog.com", "published": "2023-07-19T21:15:10.093", - "lastModified": "2023-07-19T21:15:10.093", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3783.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3783.json index 51f5a4a811e..6e10a0bfb77 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3783.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3783.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3783", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T08:15:09.943", - "lastModified": "2023-07-20T08:15:09.943", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3784.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3784.json index 114a4e4ac0e..0dea00f25cb 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3784.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3784.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3784", "sourceIdentifier": "cna@vuldb.com", "published": "2023-07-20T09:15:11.490", - "lastModified": "2023-07-20T09:15:11.490", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3785.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3785.json new file mode 100644 index 00000000000..45a66b8d73f --- /dev/null +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3785.json @@ -0,0 +1,92 @@ +{ + "id": "CVE-2023-3785", + "sourceIdentifier": "cna@vuldb.com", + "published": "2023-07-20T11:15:10.997", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in PaulPrinting CMS 2018. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation of the argument firstname/lastname/address/city/state leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235052." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://seclists.org/fulldisclosure/2023/Jul/39", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.235052", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.235052", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.vulnerability-lab.com/get_content.php?id=2285", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-384xx/CVE-2023-38408.json b/CVE-2023/CVE-2023-384xx/CVE-2023-38408.json index 06b3ed2e018..d35c3e9f1c5 100644 --- a/CVE-2023/CVE-2023-384xx/CVE-2023-38408.json +++ b/CVE-2023/CVE-2023-384xx/CVE-2023-38408.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38408", "sourceIdentifier": "cve@mitre.org", "published": "2023-07-20T03:15:10.170", - "lastModified": "2023-07-20T04:15:11.167", - "vulnStatus": "Received", + "lastModified": "2023-07-20T11:19:25.143", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/README.md b/README.md index 0b2aed856de..a28e63cf23e 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-07-20T10:00:49.899661+00:00 +2023-07-20T12:00:25.297263+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-07-20T09:15:11.490000+00:00 +2023-07-20T11:19:25.143000+00:00 ``` ### Last Data Feed Release @@ -29,24 +29,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -220719 +220721 ``` ### CVEs added in the last Commit -Recently added CVEs: `4` +Recently added CVEs: `2` -* [CVE-2021-39822](CVE-2021/CVE-2021-398xx/CVE-2021-39822.json) (`2023-07-20T07:15:09.053`) -* [CVE-2023-3779](CVE-2023/CVE-2023-37xx/CVE-2023-3779.json) (`2023-07-20T06:15:09.440`) -* [CVE-2023-3783](CVE-2023/CVE-2023-37xx/CVE-2023-3783.json) (`2023-07-20T08:15:09.943`) -* [CVE-2023-3784](CVE-2023/CVE-2023-37xx/CVE-2023-3784.json) (`2023-07-20T09:15:11.490`) +* [CVE-2023-37290](CVE-2023/CVE-2023-372xx/CVE-2023-37290.json) (`2023-07-20T11:15:10.887`) +* [CVE-2023-3785](CVE-2023/CVE-2023-37xx/CVE-2023-3785.json) (`2023-07-20T11:15:10.997`) ### CVEs modified in the last Commit -Recently modified CVEs: `1` +Recently modified CVEs: `31` -* [CVE-2023-33204](CVE-2023/CVE-2023-332xx/CVE-2023-33204.json) (`2023-07-20T07:15:09.343`) +* [CVE-2023-24568](CVE-2023/CVE-2023-245xx/CVE-2023-24568.json) (`2023-07-20T11:15:10.710`) +* [CVE-2023-37748](CVE-2023/CVE-2023-377xx/CVE-2023-37748.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-37733](CVE-2023/CVE-2023-377xx/CVE-2023-37733.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-3466](CVE-2023/CVE-2023-34xx/CVE-2023-3466.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-3467](CVE-2023/CVE-2023-34xx/CVE-2023-3467.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-3674](CVE-2023/CVE-2023-36xx/CVE-2023-3674.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-37276](CVE-2023/CVE-2023-372xx/CVE-2023-37276.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-37899](CVE-2023/CVE-2023-378xx/CVE-2023-37899.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-3722](CVE-2023/CVE-2023-37xx/CVE-2023-3722.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-26217](CVE-2023/CVE-2023-262xx/CVE-2023-26217.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-3782](CVE-2023/CVE-2023-37xx/CVE-2023-3782.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-32657](CVE-2023/CVE-2023-326xx/CVE-2023-32657.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-34394](CVE-2023/CVE-2023-343xx/CVE-2023-34394.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-34429](CVE-2023/CVE-2023-344xx/CVE-2023-34429.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-35134](CVE-2023/CVE-2023-351xx/CVE-2023-35134.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-36853](CVE-2023/CVE-2023-368xx/CVE-2023-36853.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-37362](CVE-2023/CVE-2023-373xx/CVE-2023-37362.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-3072](CVE-2023/CVE-2023-30xx/CVE-2023-3072.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-3299](CVE-2023/CVE-2023-32xx/CVE-2023-3299.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-3300](CVE-2023/CVE-2023-33xx/CVE-2023-3300.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-37289](CVE-2023/CVE-2023-372xx/CVE-2023-37289.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-38408](CVE-2023/CVE-2023-384xx/CVE-2023-38408.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-3779](CVE-2023/CVE-2023-37xx/CVE-2023-3779.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-3783](CVE-2023/CVE-2023-37xx/CVE-2023-3783.json) (`2023-07-20T11:19:25.143`) +* [CVE-2023-3784](CVE-2023/CVE-2023-37xx/CVE-2023-3784.json) (`2023-07-20T11:19:25.143`) ## Download and Usage