mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2023-07-20T12:00:25.297263+00:00
This commit is contained in:
parent
11aebdae19
commit
83532e9754
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2021-39822",
|
"id": "CVE-2021-39822",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-07-20T07:15:09.053",
|
"published": "2023-07-20T07:15:09.053",
|
||||||
"lastModified": "2023-07-20T07:15:09.053",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-28733",
|
"id": "CVE-2022-28733",
|
||||||
"sourceIdentifier": "security@ubuntu.com",
|
"sourceIdentifier": "security@ubuntu.com",
|
||||||
"published": "2023-07-20T01:15:10.140",
|
"published": "2023-07-20T01:15:10.140",
|
||||||
"lastModified": "2023-07-20T01:15:10.140",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-28734",
|
"id": "CVE-2022-28734",
|
||||||
"sourceIdentifier": "security@ubuntu.com",
|
"sourceIdentifier": "security@ubuntu.com",
|
||||||
"published": "2023-07-20T01:15:10.243",
|
"published": "2023-07-20T01:15:10.243",
|
||||||
"lastModified": "2023-07-20T01:15:10.243",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-28735",
|
"id": "CVE-2022-28735",
|
||||||
"sourceIdentifier": "security@ubuntu.com",
|
"sourceIdentifier": "security@ubuntu.com",
|
||||||
"published": "2023-07-20T01:15:10.320",
|
"published": "2023-07-20T01:15:10.320",
|
||||||
"lastModified": "2023-07-20T01:15:10.320",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-28736",
|
"id": "CVE-2022-28736",
|
||||||
"sourceIdentifier": "security@ubuntu.com",
|
"sourceIdentifier": "security@ubuntu.com",
|
||||||
"published": "2023-07-20T01:15:10.400",
|
"published": "2023-07-20T01:15:10.400",
|
||||||
"lastModified": "2023-07-20T01:15:10.400",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-28737",
|
"id": "CVE-2022-28737",
|
||||||
"sourceIdentifier": "security@ubuntu.com",
|
"sourceIdentifier": "security@ubuntu.com",
|
||||||
"published": "2023-07-20T01:15:10.473",
|
"published": "2023-07-20T01:15:10.473",
|
||||||
"lastModified": "2023-07-20T01:15:10.473",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-24568",
|
"id": "CVE-2023-24568",
|
||||||
"sourceIdentifier": "security_alert@emc.com",
|
"sourceIdentifier": "security_alert@emc.com",
|
||||||
"published": "2023-05-30T16:15:09.533",
|
"published": "2023-05-30T16:15:09.533",
|
||||||
"lastModified": "2023-06-08T15:23:11.223",
|
"lastModified": "2023-07-20T11:15:10.710",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -37,41 +37,41 @@
|
|||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N",
|
||||||
"attackVector": "NETWORK",
|
"attackVector": "NETWORK",
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"privilegesRequired": "LOW",
|
"privilegesRequired": "LOW",
|
||||||
"userInteraction": "NONE",
|
"userInteraction": "NONE",
|
||||||
"scope": "CHANGED",
|
"scope": "CHANGED",
|
||||||
"confidentialityImpact": "LOW",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "LOW",
|
"integrityImpact": "LOW",
|
||||||
"availabilityImpact": "LOW",
|
"availabilityImpact": "NONE",
|
||||||
"baseScore": 7.4,
|
"baseScore": 5.0,
|
||||||
"baseSeverity": "HIGH"
|
"baseSeverity": "MEDIUM"
|
||||||
},
|
},
|
||||||
"exploitabilityScore": 3.1,
|
"exploitabilityScore": 3.1,
|
||||||
"impactScore": 3.7
|
"impactScore": 1.4
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "security_alert@emc.com",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-295"
|
"value": "CWE-297"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "security_alert@emc.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-297"
|
"value": "CWE-295"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-26217",
|
"id": "CVE-2023-26217",
|
||||||
"sourceIdentifier": "security@tibco.com",
|
"sourceIdentifier": "security@tibco.com",
|
||||||
"published": "2023-07-19T21:15:09.783",
|
"published": "2023-07-19T21:15:09.783",
|
||||||
"lastModified": "2023-07-19T21:15:09.783",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3072",
|
"id": "CVE-2023-3072",
|
||||||
"sourceIdentifier": "security@hashicorp.com",
|
"sourceIdentifier": "security@hashicorp.com",
|
||||||
"published": "2023-07-20T00:15:10.347",
|
"published": "2023-07-20T00:15:10.347",
|
||||||
"lastModified": "2023-07-20T00:15:10.347",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-32657",
|
"id": "CVE-2023-32657",
|
||||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||||
"published": "2023-07-19T22:15:10.743",
|
"published": "2023-07-19T22:15:10.743",
|
||||||
"lastModified": "2023-07-19T22:15:10.743",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3299",
|
"id": "CVE-2023-3299",
|
||||||
"sourceIdentifier": "security@hashicorp.com",
|
"sourceIdentifier": "security@hashicorp.com",
|
||||||
"published": "2023-07-20T00:15:10.447",
|
"published": "2023-07-20T00:15:10.447",
|
||||||
"lastModified": "2023-07-20T00:15:10.447",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3300",
|
"id": "CVE-2023-3300",
|
||||||
"sourceIdentifier": "security@hashicorp.com",
|
"sourceIdentifier": "security@hashicorp.com",
|
||||||
"published": "2023-07-20T00:15:10.527",
|
"published": "2023-07-20T00:15:10.527",
|
||||||
"lastModified": "2023-07-20T00:15:10.527",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-34394",
|
"id": "CVE-2023-34394",
|
||||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||||
"published": "2023-07-19T22:15:10.983",
|
"published": "2023-07-19T22:15:10.983",
|
||||||
"lastModified": "2023-07-19T22:15:10.983",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-34429",
|
"id": "CVE-2023-34429",
|
||||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||||
"published": "2023-07-19T22:15:11.073",
|
"published": "2023-07-19T22:15:11.073",
|
||||||
"lastModified": "2023-07-19T22:15:11.073",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3466",
|
"id": "CVE-2023-3466",
|
||||||
"sourceIdentifier": "secure@citrix.com",
|
"sourceIdentifier": "secure@citrix.com",
|
||||||
"published": "2023-07-19T19:15:12.017",
|
"published": "2023-07-19T19:15:12.017",
|
||||||
"lastModified": "2023-07-19T19:15:12.017",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3467",
|
"id": "CVE-2023-3467",
|
||||||
"sourceIdentifier": "secure@citrix.com",
|
"sourceIdentifier": "secure@citrix.com",
|
||||||
"published": "2023-07-19T19:15:12.110",
|
"published": "2023-07-19T19:15:12.110",
|
||||||
"lastModified": "2023-07-19T19:15:12.110",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-35134",
|
"id": "CVE-2023-35134",
|
||||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||||
"published": "2023-07-19T22:15:11.170",
|
"published": "2023-07-19T22:15:11.170",
|
||||||
"lastModified": "2023-07-19T22:15:11.170",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-36853",
|
"id": "CVE-2023-36853",
|
||||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||||
"published": "2023-07-19T22:15:11.267",
|
"published": "2023-07-19T22:15:11.267",
|
||||||
"lastModified": "2023-07-19T22:15:11.267",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3674",
|
"id": "CVE-2023-3674",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-07-19T19:15:12.213",
|
"published": "2023-07-19T19:15:12.213",
|
||||||
"lastModified": "2023-07-19T19:15:12.213",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-37276",
|
"id": "CVE-2023-37276",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-07-19T20:15:10.603",
|
"published": "2023-07-19T20:15:10.603",
|
||||||
"lastModified": "2023-07-19T20:15:10.603",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-37289",
|
"id": "CVE-2023-37289",
|
||||||
"sourceIdentifier": "twcert@cert.org.tw",
|
"sourceIdentifier": "twcert@cert.org.tw",
|
||||||
"published": "2023-07-20T03:15:10.047",
|
"published": "2023-07-20T03:15:10.047",
|
||||||
"lastModified": "2023-07-20T03:15:10.047",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
55
CVE-2023/CVE-2023-372xx/CVE-2023-37290.json
Normal file
55
CVE-2023/CVE-2023-372xx/CVE-2023-37290.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-37290",
|
||||||
|
"sourceIdentifier": "twcert@cert.org.tw",
|
||||||
|
"published": "2023-07-20T11:15:10.887",
|
||||||
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "\nInfoDoc Document On-line Submission and Approval System lacks sufficient restrictions on the available tags within its HTML to PDF conversion function, and allowing an unauthenticated attackers to load remote or local resources through HTML tags such as iframe. This vulnerability allows unauthenticated remote attackers to perform Server-Side Request Forgery (SSRF) attacks, gaining unauthorized access to arbitrary system files and uncovering the internal network topology.\n\n"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "twcert@cert.org.tw",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "twcert@cert.org.tw",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-918"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.twcert.org.tw/tw/cp-132-7226-12195-1.html",
|
||||||
|
"source": "twcert@cert.org.tw"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-37362",
|
"id": "CVE-2023-37362",
|
||||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||||
"published": "2023-07-19T22:15:11.380",
|
"published": "2023-07-19T22:15:11.380",
|
||||||
"lastModified": "2023-07-19T22:15:11.380",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-37733",
|
"id": "CVE-2023-37733",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-07-19T19:15:11.947",
|
"published": "2023-07-19T19:15:11.947",
|
||||||
"lastModified": "2023-07-19T19:15:11.947",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-37748",
|
"id": "CVE-2023-37748",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-07-19T17:15:22.323",
|
"published": "2023-07-19T17:15:22.323",
|
||||||
"lastModified": "2023-07-19T17:15:22.323",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-37899",
|
"id": "CVE-2023-37899",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-07-19T20:15:10.807",
|
"published": "2023-07-19T20:15:10.807",
|
||||||
"lastModified": "2023-07-19T20:15:10.807",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3722",
|
"id": "CVE-2023-3722",
|
||||||
"sourceIdentifier": "securityalerts@avaya.com",
|
"sourceIdentifier": "securityalerts@avaya.com",
|
||||||
"published": "2023-07-19T20:15:11.020",
|
"published": "2023-07-19T20:15:11.020",
|
||||||
"lastModified": "2023-07-19T20:15:11.020",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3779",
|
"id": "CVE-2023-3779",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2023-07-20T06:15:09.440",
|
"published": "2023-07-20T06:15:09.440",
|
||||||
"lastModified": "2023-07-20T06:15:09.440",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3782",
|
"id": "CVE-2023-3782",
|
||||||
"sourceIdentifier": "reefs@jfrog.com",
|
"sourceIdentifier": "reefs@jfrog.com",
|
||||||
"published": "2023-07-19T21:15:10.093",
|
"published": "2023-07-19T21:15:10.093",
|
||||||
"lastModified": "2023-07-19T21:15:10.093",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3783",
|
"id": "CVE-2023-3783",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2023-07-20T08:15:09.943",
|
"published": "2023-07-20T08:15:09.943",
|
||||||
"lastModified": "2023-07-20T08:15:09.943",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3784",
|
"id": "CVE-2023-3784",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2023-07-20T09:15:11.490",
|
"published": "2023-07-20T09:15:11.490",
|
||||||
"lastModified": "2023-07-20T09:15:11.490",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
92
CVE-2023/CVE-2023-37xx/CVE-2023-3785.json
Normal file
92
CVE-2023/CVE-2023-37xx/CVE-2023-3785.json
Normal file
@ -0,0 +1,92 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-3785",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2023-07-20T11:15:10.997",
|
||||||
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in PaulPrinting CMS 2018. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation of the argument firstname/lastname/address/city/state leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235052."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV30": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.0",
|
||||||
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 3.5,
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.1,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.0
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 2.9,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://seclists.org/fulldisclosure/2023/Jul/39",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.235052",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.235052",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.vulnerability-lab.com/get_content.php?id=2285",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-38408",
|
"id": "CVE-2023-38408",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-07-20T03:15:10.170",
|
"published": "2023-07-20T03:15:10.170",
|
||||||
"lastModified": "2023-07-20T04:15:11.167",
|
"lastModified": "2023-07-20T11:19:25.143",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
42
README.md
42
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2023-07-20T10:00:49.899661+00:00
|
2023-07-20T12:00:25.297263+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2023-07-20T09:15:11.490000+00:00
|
2023-07-20T11:19:25.143000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -29,24 +29,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
220719
|
220721
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `4`
|
Recently added CVEs: `2`
|
||||||
|
|
||||||
* [CVE-2021-39822](CVE-2021/CVE-2021-398xx/CVE-2021-39822.json) (`2023-07-20T07:15:09.053`)
|
* [CVE-2023-37290](CVE-2023/CVE-2023-372xx/CVE-2023-37290.json) (`2023-07-20T11:15:10.887`)
|
||||||
* [CVE-2023-3779](CVE-2023/CVE-2023-37xx/CVE-2023-3779.json) (`2023-07-20T06:15:09.440`)
|
* [CVE-2023-3785](CVE-2023/CVE-2023-37xx/CVE-2023-3785.json) (`2023-07-20T11:15:10.997`)
|
||||||
* [CVE-2023-3783](CVE-2023/CVE-2023-37xx/CVE-2023-3783.json) (`2023-07-20T08:15:09.943`)
|
|
||||||
* [CVE-2023-3784](CVE-2023/CVE-2023-37xx/CVE-2023-3784.json) (`2023-07-20T09:15:11.490`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `1`
|
Recently modified CVEs: `31`
|
||||||
|
|
||||||
* [CVE-2023-33204](CVE-2023/CVE-2023-332xx/CVE-2023-33204.json) (`2023-07-20T07:15:09.343`)
|
* [CVE-2023-24568](CVE-2023/CVE-2023-245xx/CVE-2023-24568.json) (`2023-07-20T11:15:10.710`)
|
||||||
|
* [CVE-2023-37748](CVE-2023/CVE-2023-377xx/CVE-2023-37748.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-37733](CVE-2023/CVE-2023-377xx/CVE-2023-37733.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-3466](CVE-2023/CVE-2023-34xx/CVE-2023-3466.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-3467](CVE-2023/CVE-2023-34xx/CVE-2023-3467.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-3674](CVE-2023/CVE-2023-36xx/CVE-2023-3674.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-37276](CVE-2023/CVE-2023-372xx/CVE-2023-37276.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-37899](CVE-2023/CVE-2023-378xx/CVE-2023-37899.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-3722](CVE-2023/CVE-2023-37xx/CVE-2023-3722.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-26217](CVE-2023/CVE-2023-262xx/CVE-2023-26217.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-3782](CVE-2023/CVE-2023-37xx/CVE-2023-3782.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-32657](CVE-2023/CVE-2023-326xx/CVE-2023-32657.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-34394](CVE-2023/CVE-2023-343xx/CVE-2023-34394.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-34429](CVE-2023/CVE-2023-344xx/CVE-2023-34429.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-35134](CVE-2023/CVE-2023-351xx/CVE-2023-35134.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-36853](CVE-2023/CVE-2023-368xx/CVE-2023-36853.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-37362](CVE-2023/CVE-2023-373xx/CVE-2023-37362.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-3072](CVE-2023/CVE-2023-30xx/CVE-2023-3072.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-3299](CVE-2023/CVE-2023-32xx/CVE-2023-3299.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-3300](CVE-2023/CVE-2023-33xx/CVE-2023-3300.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-37289](CVE-2023/CVE-2023-372xx/CVE-2023-37289.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-38408](CVE-2023/CVE-2023-384xx/CVE-2023-38408.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-3779](CVE-2023/CVE-2023-37xx/CVE-2023-3779.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-3783](CVE-2023/CVE-2023-37xx/CVE-2023-3783.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
* [CVE-2023-3784](CVE-2023/CVE-2023-37xx/CVE-2023-3784.json) (`2023-07-20T11:19:25.143`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
Loading…
x
Reference in New Issue
Block a user