mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 03:27:17 +00:00
Auto-Update: 2023-05-19 20:00:28.756086+00:00
This commit is contained in:
parent
08dd8432ae
commit
855cd67ef8
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-46877",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-03-18T22:15:11.357",
|
||||
"lastModified": "2023-03-23T14:04:35.523",
|
||||
"lastModified": "2023-05-19T19:11:04.160",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -55,25 +55,25 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fastxml:jackson-databind:*:*:*:*:*:*:*:*",
|
||||
"criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.10.0",
|
||||
"versionEndExcluding": "2.12.6",
|
||||
"matchCriteriaId": "A18D21CF-2A53-4D4F-8730-A2530D20514D"
|
||||
"matchCriteriaId": "439EA36C-3D2E-4B27-B36B-AECEC34E0D8A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fastxml:jackson-databind:2.13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CF2706A-514F-4CDD-89F3-5A2562268996"
|
||||
"criteria": "cpe:2.3:a:fasterxml:jackson-databind:2.13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "28B35307-C357-43CD-9201-52974EB429EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fastxml:jackson-databind:2.13.0:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEE6BEA4-B2F1-4BD3-84F4-E0185E7E9A75"
|
||||
"criteria": "cpe:2.3:a:fasterxml:jackson-databind:2.13.0:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2CB4DE8-6230-4E88-98B0-F94C87B1ED29"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fastxml:jackson-databind:2.13.0:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E483C676-DFD2-4D58-9852-D225849D75A1"
|
||||
"criteria": "cpe:2.3:a:fasterxml:jackson-databind:2.13.0:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4EC2939-0A70-4587-B14A-335D62C3F901"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-32114",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-07-13T21:15:08.083",
|
||||
"lastModified": "2022-07-25T12:33:33.200",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-05-19T18:15:09.237",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An unrestricted file upload vulnerability in the Add New Assets function of Strapi v4.1.12 allows attackers to execute arbitrary code via a crafted file."
|
||||
"value": "** DISPUTED ** An unrestricted file upload vulnerability in the Add New Assets function of Strapi 4.1.12 allows attackers to conduct XSS attacks via a crafted PDF file. NOTE: the project documentation suggests that a user with the Media Library \"Create (upload)\" permission is supposed to be able to upload PDF files containing JavaScript, and that all files in a public assets folder are accessible to the outside world (unless the filename begins with a dot character). The administrator can choose to allow only image, video, and audio files (i.e., not PDF) if desired."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -93,6 +93,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.strapi.io/dev-docs/configurations/public-assets",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://docs.strapi.io/user-docs/users-roles-permissions/configuring-administrator-roles",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/bypazs/strapi",
|
||||
"source": "cve@mitre.org",
|
||||
@ -100,6 +108,14 @@
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/strapi/strapi/blob/d9277d616b4478a3839e79e47330a4aaf167a2f1/packages/core/content-type-builder/admin/src/components/AllowedTypesSelect/index.js#L14",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/strapi/strapi/blob/d9277d616b4478a3839e79e47330a4aaf167a2f1/packages/core/upload/admin/src/components/MediaLibraryInput/index.js#L33",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://grimthereaperteam.medium.com/strapi-v4-1-12-unrestricted-file-upload-b993bfd07e4e",
|
||||
"source": "cve@mitre.org",
|
||||
|
File diff suppressed because it is too large
Load Diff
@ -2,23 +2,94 @@
|
||||
"id": "CVE-2023-2457",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-12T18:15:09.530",
|
||||
"lastModified": "2023-05-15T12:54:45.023",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-19T18:33:08.217",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out of bounds write in ChromeOS Audio Server in Google Chrome on ChromeOS prior to 113.0.5672.114 allowed a remote attacker to potentially exploit heap corruption via crafted audio file. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "113.0.5672.114",
|
||||
"matchCriteriaId": "4AD5B311-5C38-4556-9530-D80F164D9B64"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D32ACF6F-5FF7-4815-8EAD-4719F5FC9B79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-chromeos.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1420790",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,94 @@
|
||||
"id": "CVE-2023-2458",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-05-12T18:15:09.573",
|
||||
"lastModified": "2023-05-15T12:54:45.023",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-19T18:33:22.990",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use after free in ChromeOS Camera in Google Chrome on ChromeOS prior to 113.0.5672.114 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via UI interaction. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "113.0.5672.114",
|
||||
"matchCriteriaId": "4AD5B311-5C38-4556-9530-D80F164D9B64"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D32ACF6F-5FF7-4815-8EAD-4719F5FC9B79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-chromeos.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://crbug.com/1430692",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-25958",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-05-12T16:15:09.610",
|
||||
"lastModified": "2023-05-15T12:54:45.023",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-19T18:33:11.257",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +66,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:simple_tooltips_project:simple_tooltips:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "2.1.4",
|
||||
"matchCriteriaId": "74E47C44-E6A1-4813-BB5E-4F421B6E98F4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/simple-tooltips/wordpress-simple-tooltips-plugin-2-1-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-27863",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2023-05-12T19:15:08.827",
|
||||
"lastModified": "2023-05-15T12:54:45.023",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-19T18:33:52.137",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -36,8 +56,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,14 +76,51 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:spectrum_protect:10.1.13:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76CB1816-3535-48A3-B02F-99EDDA082AC5"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/249325",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"VDB Entry",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/6965812",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29809",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T01:15:09.743",
|
||||
"lastModified": "2023-05-19T17:12:20.433",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-05-19T18:15:09.340",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -64,20 +64,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://companymaps.com",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Not Applicable"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://maximilian.com",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Not Applicable"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/files/172146/Companymaps-8.0-SQL-Injection.html",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,23 +2,81 @@
|
||||
"id": "CVE-2023-30247",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T19:15:08.907",
|
||||
"lastModified": "2023-05-15T12:54:45.023",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-19T18:34:45.307",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "File Upload vulnerability found in Oretnom23 Storage Unit Rental Management System v.1.0 allows a remote attacker to execute arbitrary code via the update_settings parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:storage_unit_rental_management_system_project:storage_unit_rental_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4D351382-4B33-47FD-A48A-361224232FD6"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/qingning988/cve_report/blob/main/storage-unit-rental-management-system/RCE-1.md",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.github.com",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Not Applicable"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
49
README.md
49
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-05-19T18:00:29.089126+00:00
|
||||
2023-05-19T20:00:28.756086+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-05-19T17:54:40.543000+00:00
|
||||
2023-05-19T19:11:04.160000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -34,46 +34,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `7`
|
||||
Recently added CVEs: `0`
|
||||
|
||||
* [CVE-2022-47984](CVE-2022/CVE-2022-479xx/CVE-2022-47984.json) (`2023-05-19T16:15:10.800`)
|
||||
* [CVE-2023-22878](CVE-2023/CVE-2023-228xx/CVE-2023-22878.json) (`2023-05-19T16:15:10.887`)
|
||||
* [CVE-2023-28529](CVE-2023/CVE-2023-285xx/CVE-2023-28529.json) (`2023-05-19T16:15:14.057`)
|
||||
* [CVE-2023-28950](CVE-2023/CVE-2023-289xx/CVE-2023-28950.json) (`2023-05-19T16:15:14.163`)
|
||||
* [CVE-2023-1996](CVE-2023/CVE-2023-19xx/CVE-2023-1996.json) (`2023-05-19T17:15:09.097`)
|
||||
* [CVE-2023-2814](CVE-2023/CVE-2023-28xx/CVE-2023-2814.json) (`2023-05-19T17:15:09.163`)
|
||||
* [CVE-2023-2815](CVE-2023/CVE-2023-28xx/CVE-2023-2815.json) (`2023-05-19T17:15:09.233`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `97`
|
||||
Recently modified CVEs: `9`
|
||||
|
||||
* [CVE-2023-28410](CVE-2023/CVE-2023-284xx/CVE-2023-28410.json) (`2023-05-19T17:01:30.347`)
|
||||
* [CVE-2023-27386](CVE-2023/CVE-2023-273xx/CVE-2023-27386.json) (`2023-05-19T17:01:44.917`)
|
||||
* [CVE-2023-27382](CVE-2023/CVE-2023-273xx/CVE-2023-27382.json) (`2023-05-19T17:01:56.603`)
|
||||
* [CVE-2023-27298](CVE-2023/CVE-2023-272xx/CVE-2023-27298.json) (`2023-05-19T17:02:09.220`)
|
||||
* [CVE-2023-25772](CVE-2023/CVE-2023-257xx/CVE-2023-25772.json) (`2023-05-19T17:02:29.617`)
|
||||
* [CVE-2023-22440](CVE-2023/CVE-2023-224xx/CVE-2023-22440.json) (`2023-05-19T17:03:00.933`)
|
||||
* [CVE-2023-22447](CVE-2023/CVE-2023-224xx/CVE-2023-22447.json) (`2023-05-19T17:03:17.310`)
|
||||
* [CVE-2023-23573](CVE-2023/CVE-2023-235xx/CVE-2023-23573.json) (`2023-05-19T17:03:32.187`)
|
||||
* [CVE-2023-25179](CVE-2023/CVE-2023-251xx/CVE-2023-25179.json) (`2023-05-19T17:03:42.423`)
|
||||
* [CVE-2023-29808](CVE-2023/CVE-2023-298xx/CVE-2023-29808.json) (`2023-05-19T17:12:12.460`)
|
||||
* [CVE-2023-29809](CVE-2023/CVE-2023-298xx/CVE-2023-29809.json) (`2023-05-19T17:12:20.433`)
|
||||
* [CVE-2023-2665](CVE-2023/CVE-2023-26xx/CVE-2023-2665.json) (`2023-05-19T17:12:43.687`)
|
||||
* [CVE-2023-2666](CVE-2023/CVE-2023-26xx/CVE-2023-2666.json) (`2023-05-19T17:12:58.880`)
|
||||
* [CVE-2023-28520](CVE-2023/CVE-2023-285xx/CVE-2023-28520.json) (`2023-05-19T17:13:10.227`)
|
||||
* [CVE-2023-31698](CVE-2023/CVE-2023-316xx/CVE-2023-31698.json) (`2023-05-19T17:15:09.303`)
|
||||
* [CVE-2023-30194](CVE-2023/CVE-2023-301xx/CVE-2023-30194.json) (`2023-05-19T17:18:13.877`)
|
||||
* [CVE-2023-31756](CVE-2023/CVE-2023-317xx/CVE-2023-31756.json) (`2023-05-19T17:53:19.810`)
|
||||
* [CVE-2023-31862](CVE-2023/CVE-2023-318xx/CVE-2023-31862.json) (`2023-05-19T17:53:19.810`)
|
||||
* [CVE-2023-30199](CVE-2023/CVE-2023-301xx/CVE-2023-30199.json) (`2023-05-19T17:53:19.810`)
|
||||
* [CVE-2023-31707](CVE-2023/CVE-2023-317xx/CVE-2023-31707.json) (`2023-05-19T17:53:19.810`)
|
||||
* [CVE-2023-31757](CVE-2023/CVE-2023-317xx/CVE-2023-31757.json) (`2023-05-19T17:53:19.810`)
|
||||
* [CVE-2023-20881](CVE-2023/CVE-2023-208xx/CVE-2023-20881.json) (`2023-05-19T17:53:19.810`)
|
||||
* [CVE-2023-28514](CVE-2023/CVE-2023-285xx/CVE-2023-28514.json) (`2023-05-19T17:53:19.810`)
|
||||
* [CVE-2023-30774](CVE-2023/CVE-2023-307xx/CVE-2023-30774.json) (`2023-05-19T17:53:19.810`)
|
||||
* [CVE-2023-30775](CVE-2023/CVE-2023-307xx/CVE-2023-30775.json) (`2023-05-19T17:53:19.810`)
|
||||
* [CVE-2021-46877](CVE-2021/CVE-2021-468xx/CVE-2021-46877.json) (`2023-05-19T19:11:04.160`)
|
||||
* [CVE-2022-32114](CVE-2022/CVE-2022-321xx/CVE-2022-32114.json) (`2023-05-19T18:15:09.237`)
|
||||
* [CVE-2023-29809](CVE-2023/CVE-2023-298xx/CVE-2023-29809.json) (`2023-05-19T18:15:09.340`)
|
||||
* [CVE-2023-2457](CVE-2023/CVE-2023-24xx/CVE-2023-2457.json) (`2023-05-19T18:33:08.217`)
|
||||
* [CVE-2023-25958](CVE-2023/CVE-2023-259xx/CVE-2023-25958.json) (`2023-05-19T18:33:11.257`)
|
||||
* [CVE-2023-2458](CVE-2023/CVE-2023-24xx/CVE-2023-2458.json) (`2023-05-19T18:33:22.990`)
|
||||
* [CVE-2023-27863](CVE-2023/CVE-2023-278xx/CVE-2023-27863.json) (`2023-05-19T18:33:52.137`)
|
||||
* [CVE-2023-30247](CVE-2023/CVE-2023-302xx/CVE-2023-30247.json) (`2023-05-19T18:34:45.307`)
|
||||
* [CVE-2023-22312](CVE-2023/CVE-2023-223xx/CVE-2023-22312.json) (`2023-05-19T18:38:40.060`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user