mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2023-11-15T03:00:18.661954+00:00
This commit is contained in:
parent
3db99aa979
commit
884977c414
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2013-4300",
|
"id": "CVE-2013-4300",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2013-09-25T10:31:29.160",
|
"published": "2013-09-25T10:31:29.160",
|
||||||
"lastModified": "2023-10-20T19:05:02.173",
|
"lastModified": "2023-11-15T02:51:28.227",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -54,55 +54,6 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"configurations": [
|
"configurations": [
|
||||||
{
|
|
||||||
"nodes": [
|
|
||||||
{
|
|
||||||
"operator": "OR",
|
|
||||||
"negate": false,
|
|
||||||
"cpeMatch": [
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
|
||||||
"versionStartIncluding": "3.8.6",
|
|
||||||
"versionEndExcluding": "3.9",
|
|
||||||
"matchCriteriaId": "0E995DC9-9601-451D-827F-FBB0F55E5F32"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
|
||||||
"versionStartIncluding": "3.10",
|
|
||||||
"versionEndExcluding": "3.10.13",
|
|
||||||
"matchCriteriaId": "D94B2ABE-93E9-44C8-B7A2-E6F5D155DE30"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:linux:linux_kernel:3.9:-:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "526A1838-B777-4270-82B2-E8BC398CB046"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "42633FF9-FB0C-4095-B4A1-8D623A98683B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "08C04619-89A2-4B15-82A2-48BCC662C1F1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5B039196-7159-476C-876A-C61242CC41DA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3A9E0457-53C9-44DD-ACFB-31EE1D1E060E"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"nodes": [
|
"nodes": [
|
||||||
{
|
{
|
||||||
|
@ -2,15 +2,42 @@
|
|||||||
"id": "CVE-2022-45348",
|
"id": "CVE-2022-45348",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-07T17:15:08.080",
|
"published": "2023-11-07T17:15:08.080",
|
||||||
"lastModified": "2023-11-07T19:07:48.387",
|
"lastModified": "2023-11-15T02:22:44.767",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Improper Neutralization of Formula Elements in a CSV File vulnerability in anmari amr users.This issue affects amr users: from n/a through 4.59.4.\n\n"
|
"value": "Improper Neutralization of Formula Elements in a CSV File vulnerability in anmari amr users.This issue affects amr users: from n/a through 4.59.4.\n\n"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Neutralizaci\u00f3n inadecuada de elementos de f\u00f3rmula en una vulnerabilidad de CSV File en Anmari Amr Users. Este problema afecta Amr Users: desde n/a hasta 4.59.4."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
@ -23,10 +50,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:anmari:amr_users:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "4.59.4",
|
||||||
|
"matchCriteriaId": "A0AC8FA8-51C2-4DBC-B03C-47544A5F3F88"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/amr-users/wordpress-amr-users-plugin-4-59-4-csv-injection-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/amr-users/wordpress-amr-users-plugin-4-59-4-csv-injection-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,15 +2,42 @@
|
|||||||
"id": "CVE-2022-45360",
|
"id": "CVE-2022-45360",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-07T17:15:08.233",
|
"published": "2023-11-07T17:15:08.233",
|
||||||
"lastModified": "2023-11-07T19:07:48.387",
|
"lastModified": "2023-11-15T02:21:44.850",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Improper Neutralization of Formula Elements in a CSV File vulnerability in Scott Reilly Commenter Emails.This issue affects Commenter Emails: from n/a through 2.6.1.\n\n"
|
"value": "Improper Neutralization of Formula Elements in a CSV File vulnerability in Scott Reilly Commenter Emails.This issue affects Commenter Emails: from n/a through 2.6.1.\n\n"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Neutralizaci\u00f3n inadecuada de elementos de f\u00f3rmula en una vulnerabilidad de archivo CSV en Scott Reilly Commenter Emails. Este problema afecta Commenter Emails: desde n/a hasta 2.6.1."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
@ -23,10 +50,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:coffee2code:commenter_emails:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "2.6.1",
|
||||||
|
"matchCriteriaId": "DCEEE31C-7763-4057-8846-22E5A1F172E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/commenter-emails/wordpress-commenter-emails-plugin-2-6-1-csv-injection?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/commenter-emails/wordpress-commenter-emails-plugin-2-6-1-csv-injection?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,15 +2,42 @@
|
|||||||
"id": "CVE-2022-45370",
|
"id": "CVE-2022-45370",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-07T17:15:08.387",
|
"published": "2023-11-07T17:15:08.387",
|
||||||
"lastModified": "2023-11-07T19:07:44.230",
|
"lastModified": "2023-11-15T02:21:09.587",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Improper Neutralization of Formula Elements in a CSV File vulnerability in WebToffee WordPress Comments Import & Export.This issue affects WordPress Comments Import & Export: from n/a through 2.3.1.\n\n"
|
"value": "Improper Neutralization of Formula Elements in a CSV File vulnerability in WebToffee WordPress Comments Import & Export.This issue affects WordPress Comments Import & Export: from n/a through 2.3.1.\n\n"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Neutralizaci\u00f3n inadecuada de elementos de f\u00f3rmula en una vulnerabilidad de CSV File en WebToffee WordPress Comments Import & Export. Este problema afecta a WordPress Comments Import & Export: desde n/a hasta 2.3.1."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
@ -23,10 +50,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:webtoffee:wordpress_comments_import_and_export:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "2.3.1",
|
||||||
|
"matchCriteriaId": "6F0CD3D7-5945-445A-A396-5F584ECA86A9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/comments-import-export-woocommerce/wordpress-wordpress-comments-import-export-plugin-2-3-1-csv-injection?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/comments-import-export-woocommerce/wordpress-wordpress-comments-import-export-plugin-2-3-1-csv-injection?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-45781",
|
"id": "CVE-2022-45781",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-11-14T22:15:28.483",
|
"published": "2023-11-14T22:15:28.483",
|
||||||
"lastModified": "2023-11-14T22:15:28.483",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-48065",
|
"id": "CVE-2022-48065",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-08-22T19:16:31.013",
|
"published": "2023-08-22T19:16:31.013",
|
||||||
"lastModified": "2023-11-07T03:56:28.330",
|
"lastModified": "2023-11-15T02:36:07.080",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -62,20 +62,66 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GLZXZXFX2ZWTDU2QZUSZG36LZZVTKUVG/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GLZXZXFX2ZWTDU2QZUSZG36LZZVTKUVG/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KGSKF4GH7425S6XFDQMWTJGD5U47BAZN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KGSKF4GH7425S6XFDQMWTJGD5U47BAZN/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20231006-0008/",
|
"url": "https://security.netapp.com/advisory/ntap-20231006-0008/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=29925",
|
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=29925",
|
||||||
@ -88,7 +134,10 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=d28fbc7197ba0e021a43f873eff90b05dcdcff6a",
|
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=d28fbc7197ba0e021a43f873eff90b05dcdcff6a",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-4942",
|
"id": "CVE-2022-4942",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2023-04-20T06:15:07.440",
|
"published": "2023-04-20T06:15:07.440",
|
||||||
"lastModified": "2023-11-07T03:59:22.793",
|
"lastModified": "2023-11-15T02:50:38.827",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -33,7 +33,7 @@
|
|||||||
"impactScore": 2.7
|
"impactScore": 2.7
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -55,7 +55,7 @@
|
|||||||
],
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
@ -81,8 +81,8 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -128,15 +128,14 @@
|
|||||||
"url": "https://vuldb.com/?ctiid.226310",
|
"url": "https://vuldb.com/?ctiid.226310",
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Permissions Required",
|
"Permissions Required"
|
||||||
"Third Party Advisory"
|
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.226310",
|
"url": "https://vuldb.com/?id.226310",
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Third Party Advisory"
|
"Permissions Required"
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-21268",
|
"id": "CVE-2023-21268",
|
||||||
"sourceIdentifier": "security@android.com",
|
"sourceIdentifier": "security@android.com",
|
||||||
"published": "2023-08-14T21:15:12.407",
|
"published": "2023-08-14T21:15:12.407",
|
||||||
"lastModified": "2023-08-24T15:07:49.370",
|
"lastModified": "2023-11-15T02:55:56.537",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -65,13 +65,13 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:google:android:12.1:-:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D"
|
"matchCriteriaId": "F3B54CC6-C4CB-4BBD-AADC-BC7A80F4F621"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:google:android:13.1:-:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9917DB2C-0CBC-4DB6-B10E-1EEBA6D9AB66"
|
"matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-21946",
|
"id": "CVE-2023-21946",
|
||||||
"sourceIdentifier": "secalert_us@oracle.com",
|
"sourceIdentifier": "secalert_us@oracle.com",
|
||||||
"published": "2023-04-18T20:15:15.230",
|
"published": "2023-04-18T20:15:15.230",
|
||||||
"lastModified": "2023-09-16T04:15:21.750",
|
"lastModified": "2023-11-15T02:56:53.250",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)."
|
"value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad en el producto MySQL Server de Oracle MySQL (componente: Server: Optimizer). Las versiones afectadas son 8.0.32 y anteriores. Una vulnerabilidad f\u00e1cilmente explotable permite a un atacante con pocos privilegios y acceso a la red a trav\u00e9s de m\u00faltiples protocolos comprometer MySQL Server. Los ataques exitosos de esta vulnerabilidad pueden resultar en la capacidad no autorizada de causar un cuelgue o una ca\u00edda frecuentemente repetible (DOS completo) de MySQL Server. CVSS 3.1 Base Score 6.5 (Impactos en la disponibilidad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -63,29 +67,105 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
|
||||||
|
"matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
|
||||||
|
"matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BDFB1169-41A0-4A86-8E4F-FDA9730B1E94"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||||
"source": "secalert_us@oracle.com"
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/",
|
||||||
"source": "secalert_us@oracle.com"
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/",
|
||||||
"source": "secalert_us@oracle.com"
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
||||||
"source": "secalert_us@oracle.com"
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.oracle.com/security-alerts/cpuapr2023.html",
|
"url": "https://www.oracle.com/security-alerts/cpuapr2023.html",
|
||||||
"source": "secalert_us@oracle.com",
|
"source": "secalert_us@oracle.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Patch",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-21947",
|
"id": "CVE-2023-21947",
|
||||||
"sourceIdentifier": "secalert_us@oracle.com",
|
"sourceIdentifier": "secalert_us@oracle.com",
|
||||||
"published": "2023-04-18T20:15:15.310",
|
"published": "2023-04-18T20:15:15.310",
|
||||||
"lastModified": "2023-09-16T04:15:21.840",
|
"lastModified": "2023-11-15T02:58:21.247",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.32 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H)."
|
"value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.32 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H)."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad en el producto MySQL Server de Oracle MySQL (componente: Server: Components Services). Las versiones afectadas son 8.0.32 y anteriores. Una vulnerabilidad dif\u00edcil de explotar permite a un atacante con altos privilegios y acceso a la red a trav\u00e9s de m\u00faltiples protocolos comprometer MySQL Server. Los ataques exitosos de esta vulnerabilidad pueden resultar en la capacidad no autorizada de causar un cuelgue o ca\u00edda frecuentemente repetible (DOS completo) de MySQL Server. Puntuaci\u00f3n base CVSS 3.1 4.4 (Impactos en la disponibilidad). Vector CVSS: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H)."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -63,29 +67,105 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
|
||||||
|
"matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
|
||||||
|
"matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BDFB1169-41A0-4A86-8E4F-FDA9730B1E94"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||||
"source": "secalert_us@oracle.com"
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/",
|
||||||
"source": "secalert_us@oracle.com"
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/",
|
||||||
"source": "secalert_us@oracle.com"
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
||||||
"source": "secalert_us@oracle.com"
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.oracle.com/security-alerts/cpuapr2023.html",
|
"url": "https://www.oracle.com/security-alerts/cpuapr2023.html",
|
||||||
"source": "secalert_us@oracle.com",
|
"source": "secalert_us@oracle.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Patch",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-21953",
|
"id": "CVE-2023-21953",
|
||||||
"sourceIdentifier": "secalert_us@oracle.com",
|
"sourceIdentifier": "secalert_us@oracle.com",
|
||||||
"published": "2023-04-18T20:15:15.557",
|
"published": "2023-04-18T20:15:15.557",
|
||||||
"lastModified": "2023-09-16T04:15:21.940",
|
"lastModified": "2023-11-15T02:59:01.443",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Partition). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)."
|
"value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Partition). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad en el producto MySQL Server de Oracle MySQL (componente: Server: Partition). Las versiones afectadas son 8.0.32 y anteriores. Una vulnerabilidad f\u00e1cilmente explotable permite a un atacante con altos privilegios con acceso a la red a trav\u00e9s de m\u00faltiples protocolos comprometer MySQL Server. Los ataques exitosos de esta vulnerabilidad pueden resultar en la capacidad no autorizada de causar un cuelgue o una ca\u00edda frecuentemente repetible (DOS completo) de MySQL Server. CVSS 3.1 Base Score 4.9 (Impactos en la disponibilidad). Vector CVSS: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -63,29 +67,105 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
|
||||||
|
"matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
|
||||||
|
"matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BDFB1169-41A0-4A86-8E4F-FDA9730B1E94"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/",
|
||||||
"source": "secalert_us@oracle.com"
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/",
|
||||||
"source": "secalert_us@oracle.com"
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/",
|
||||||
"source": "secalert_us@oracle.com"
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
"url": "https://security.netapp.com/advisory/ntap-20230427-0007/",
|
||||||
"source": "secalert_us@oracle.com"
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.oracle.com/security-alerts/cpuapr2023.html",
|
"url": "https://www.oracle.com/security-alerts/cpuapr2023.html",
|
||||||
"source": "secalert_us@oracle.com",
|
"source": "secalert_us@oracle.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Patch",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,12 +2,12 @@
|
|||||||
"id": "CVE-2023-2476",
|
"id": "CVE-2023-2476",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2023-05-02T14:15:09.273",
|
"published": "2023-05-02T14:15:09.273",
|
||||||
"lastModified": "2023-11-07T04:12:44.253",
|
"lastModified": "2023-11-15T02:38:36.243",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A vulnerability was found in Dromara J2eeFAST up to 2.6.0. It has been classified as problematic. Affected is an unknown function of the component Announcement Handler. The manipulation of the argument \u7cfb\u7edf\u5de5\u5177/\u516c\u544a\u7ba1\u7406 leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 7a9e1a00e3329fdc0ae05f7a8257cce77037134d. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-227868."
|
"value": "A vulnerability was found in Dromara J2eeFAST up to 2.6.0. It has been classified as problematic. Affected is an unknown function of the component Announcement Handler. The manipulation of the argument ????/???? leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 7a9e1a00e3329fdc0ae05f7a8257cce77037134d. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-227868."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -33,7 +33,7 @@
|
|||||||
"impactScore": 2.7
|
"impactScore": 2.7
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -55,7 +55,7 @@
|
|||||||
],
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
@ -81,8 +81,8 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-25975",
|
"id": "CVE-2023-25975",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-09T18:15:07.587",
|
"published": "2023-11-09T18:15:07.587",
|
||||||
"lastModified": "2023-11-09T19:32:04.093",
|
"lastModified": "2023-11-15T02:26:58.217",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -14,7 +14,30 @@
|
|||||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento Fr\u00e9d\u00e9ric Sheedy Etsy Shop en versiones <= 3.0.3."
|
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento Fr\u00e9d\u00e9ric Sheedy Etsy Shop en versiones <= 3.0.3."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
@ -27,10 +50,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:etsy_shop_project:etsy_shop:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "3.0.4",
|
||||||
|
"matchCriteriaId": "96004AFE-4360-4DC6-ADFB-04DEE638E0A0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/etsy-shop/wordpress-etsy-shop-plugin-3-0-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/etsy-shop/wordpress-etsy-shop-plugin-3-0-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-2667",
|
"id": "CVE-2023-2667",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2023-05-12T07:15:08.627",
|
"published": "2023-05-12T07:15:08.627",
|
||||||
"lastModified": "2023-11-07T04:13:04.900",
|
"lastModified": "2023-11-15T02:40:56.260",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -33,7 +33,7 @@
|
|||||||
"impactScore": 2.7
|
"impactScore": 2.7
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -55,7 +55,7 @@
|
|||||||
],
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
@ -81,8 +81,8 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -111,7 +111,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/tht1997/CVE_2023/blob/main/Lost%20and%20Found%20Information%20System/CVE-2023-2667.md",
|
"url": "https://github.com/tht1997/CVE_2023/blob/main/Lost%20and%20Found%20Information%20System/CVE-2023-2667.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.228883",
|
"url": "https://vuldb.com/?ctiid.228883",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-2980",
|
"id": "CVE-2023-2980",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2023-05-30T15:15:09.467",
|
"published": "2023-05-30T15:15:09.467",
|
||||||
"lastModified": "2023-11-07T04:13:37.750",
|
"lastModified": "2023-11-15T02:44:13.553",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -17,23 +17,23 @@
|
|||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
"attackVector": "NETWORK",
|
"attackVector": "NETWORK",
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"privilegesRequired": "NONE",
|
"privilegesRequired": "LOW",
|
||||||
"userInteraction": "NONE",
|
"userInteraction": "NONE",
|
||||||
"scope": "UNCHANGED",
|
"scope": "UNCHANGED",
|
||||||
"confidentialityImpact": "HIGH",
|
"confidentialityImpact": "HIGH",
|
||||||
"integrityImpact": "HIGH",
|
"integrityImpact": "HIGH",
|
||||||
"availabilityImpact": "HIGH",
|
"availabilityImpact": "HIGH",
|
||||||
"baseScore": 9.8,
|
"baseScore": 8.8,
|
||||||
"baseSeverity": "CRITICAL"
|
"baseSeverity": "HIGH"
|
||||||
},
|
},
|
||||||
"exploitabilityScore": 3.9,
|
"exploitabilityScore": 2.8,
|
||||||
"impactScore": 5.9
|
"impactScore": 5.9
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -55,7 +55,7 @@
|
|||||||
],
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
@ -81,8 +81,18 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-74"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -111,7 +121,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://popalltheshells.medium.com/multiple-cves-affecting-pydio-cells-4-2-0-321e7e4712be",
|
"url": "https://popalltheshells.medium.com/multiple-cves-affecting-pydio-cells-4-2-0-321e7e4712be",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://pydio.com/en/community/releases/pydio-cells/pydio-cells-enterprise-421",
|
"url": "https://pydio.com/en/community/releases/pydio-cells/pydio-cells-enterprise-421",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-2981",
|
"id": "CVE-2023-2981",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2023-05-30T15:15:09.553",
|
"published": "2023-05-30T15:15:09.553",
|
||||||
"lastModified": "2023-11-07T04:13:38.120",
|
"lastModified": "2023-11-15T02:46:54.210",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -17,23 +17,23 @@
|
|||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
"attackVector": "NETWORK",
|
"attackVector": "NETWORK",
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"privilegesRequired": "NONE",
|
"privilegesRequired": "LOW",
|
||||||
"userInteraction": "REQUIRED",
|
"userInteraction": "REQUIRED",
|
||||||
"scope": "CHANGED",
|
"scope": "CHANGED",
|
||||||
"confidentialityImpact": "LOW",
|
"confidentialityImpact": "LOW",
|
||||||
"integrityImpact": "LOW",
|
"integrityImpact": "LOW",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE",
|
||||||
"baseScore": 6.1,
|
"baseScore": 5.4,
|
||||||
"baseSeverity": "MEDIUM"
|
"baseSeverity": "MEDIUM"
|
||||||
},
|
},
|
||||||
"exploitabilityScore": 2.8,
|
"exploitabilityScore": 2.3,
|
||||||
"impactScore": 2.7
|
"impactScore": 2.7
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.1",
|
"version": "3.1",
|
||||||
@ -55,7 +55,7 @@
|
|||||||
],
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
@ -81,8 +81,8 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -111,7 +111,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://popalltheshells.medium.com/multiple-cves-affecting-pydio-cells-4-2-0-321e7e4712be",
|
"url": "https://popalltheshells.medium.com/multiple-cves-affecting-pydio-cells-4-2-0-321e7e4712be",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://pydio.com/en/community/releases/pydio-cells/pydio-cells-enterprise-421",
|
"url": "https://pydio.com/en/community/releases/pydio-cells/pydio-cells-enterprise-421",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-31087",
|
"id": "CVE-2023-31087",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-09T18:15:07.690",
|
"published": "2023-11-09T18:15:07.690",
|
||||||
"lastModified": "2023-11-09T19:32:04.093",
|
"lastModified": "2023-11-15T02:26:44.983",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -14,7 +14,30 @@
|
|||||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento JoomSky JS Job Manager en versiones <= 2.0.0."
|
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento JoomSky JS Job Manager en versiones <= 2.0.0."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
@ -27,10 +50,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:joomsky:js_job_manager:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "2.0.1",
|
||||||
|
"matchCriteriaId": "E719DEDC-E6A9-4D34-83F8-F1AA5F2A9CA7"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/js-jobs/wordpress-js-jobs-manager-plugin-2-0-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/js-jobs/wordpress-js-jobs-manager-plugin-2-0-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-31100",
|
"id": "CVE-2023-31100",
|
||||||
"sourceIdentifier": "22d9ba52-f336-4b0d-bf1f-0efbdcc3c1de",
|
"sourceIdentifier": "22d9ba52-f336-4b0d-bf1f-0efbdcc3c1de",
|
||||||
"published": "2023-11-15T00:15:07.573",
|
"published": "2023-11-15T00:15:07.573",
|
||||||
"lastModified": "2023-11-15T00:15:07.573",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -48,7 +48,7 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://https://www.phoenix.com/security-notifications/",
|
"url": "https://www.phoenix.com/security-notifications/",
|
||||||
"source": "22d9ba52-f336-4b0d-bf1f-0efbdcc3c1de"
|
"source": "22d9ba52-f336-4b0d-bf1f-0efbdcc3c1de"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-33225",
|
"id": "CVE-2023-33225",
|
||||||
"sourceIdentifier": "psirt@solarwinds.com",
|
"sourceIdentifier": "psirt@solarwinds.com",
|
||||||
"published": "2023-07-26T14:15:10.417",
|
"published": "2023-07-26T14:15:10.417",
|
||||||
"lastModified": "2023-09-14T20:15:09.977",
|
"lastModified": "2023-11-15T02:54:12.713",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with SYSTEM privileges."
|
"value": "The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with SYSTEM privileges."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "La plataforma SolarWinds era susceptible a la vulnerabilidad de comparaci\u00f3n incorrecta. Esta vulnerabilidad permite a los usuarios con acceso administrativo a SolarWinds Web Console ejecutar comandos arbitrarios con privilegios SYSTEM."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-34002",
|
"id": "CVE-2023-34002",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-09T18:15:07.780",
|
"published": "2023-11-09T18:15:07.780",
|
||||||
"lastModified": "2023-11-09T19:32:04.093",
|
"lastModified": "2023-11-15T02:26:37.500",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -14,7 +14,30 @@
|
|||||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento WP Inventory Manager en versiones <= 2.1.0.13."
|
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento WP Inventory Manager en versiones <= 2.1.0.13."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
@ -27,10 +50,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:wpinventory:wp_inventory_manager:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "2.1.0.14",
|
||||||
|
"matchCriteriaId": "8660BB5E-CF41-430F-8179-2C0372318B37"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/wp-inventory-manager/wordpress-wp-inventory-manager-plugin-2-1-0-13-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/wp-inventory-manager/wordpress-wp-inventory-manager-plugin-2-1-0-13-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,15 +2,42 @@
|
|||||||
"id": "CVE-2023-34033",
|
"id": "CVE-2023-34033",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-09T20:15:08.320",
|
"published": "2023-11-09T20:15:08.320",
|
||||||
"lastModified": "2023-11-09T20:51:06.133",
|
"lastModified": "2023-11-15T02:25:23.073",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Malinky Ajax Pagination and Infinite Scroll plugin <=\u00a02.0.1 versions."
|
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Malinky Ajax Pagination and Infinite Scroll plugin <=\u00a02.0.1 versions."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento Malinky Ajax Pagination and Infinite Scroll en versiones <= 2.0.1."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
@ -23,10 +50,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:malinky:malinky-ajax-pagination:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "2.0.1",
|
||||||
|
"matchCriteriaId": "3829AE77-0EB9-40AA-88BE-D3089B2085F9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/malinky-ajax-pagination/wordpress-ajax-pagination-and-infinite-scroll-plugin-2-0-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/malinky-ajax-pagination/wordpress-ajax-pagination-and-infinite-scroll-plugin-2-0-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,15 +2,42 @@
|
|||||||
"id": "CVE-2023-34169",
|
"id": "CVE-2023-34169",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-09T20:15:08.393",
|
"published": "2023-11-09T20:15:08.393",
|
||||||
"lastModified": "2023-11-09T20:51:06.133",
|
"lastModified": "2023-11-15T02:25:17.183",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in SAKURA Internet Inc. TS Webfonts for ??????????? plugin <=\u00a03.1.2 versions."
|
"value": "Cross-Site Request Forgery (CSRF) vulnerability in SAKURA Internet Inc. TS Webfonts for ??????????? plugin <=\u00a03.1.2 versions."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento SAKURA Internet Inc. TS Webfonts en versiones <= 3.1.2."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
@ -23,10 +50,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:sakura:ts_webfonts_for_sakura:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "3.1.3",
|
||||||
|
"matchCriteriaId": "3C8B4C49-9304-45FC-8758-857ED8FBAFA2"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/ts-webfonts-for-sakura/wordpress-ts-webfonts-for-plugin-3-1-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/ts-webfonts-for-sakura/wordpress-ts-webfonts-for-plugin-3-1-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,16 +2,53 @@
|
|||||||
"id": "CVE-2023-34171",
|
"id": "CVE-2023-34171",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-09T20:15:08.487",
|
"published": "2023-11-09T20:15:08.487",
|
||||||
"lastModified": "2023-11-09T20:51:06.133",
|
"lastModified": "2023-11-15T02:25:10.713",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Alex Raven WP Report Post plugin <=\u00a02.1.2 versions."
|
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Alex Raven WP Report Post plugin <=\u00a02.1.2 versions."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento Alex Raven WP Report Post en versiones <= 2.1.2."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-352"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -23,10 +60,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:esiteq:wp_report_post:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "2.1.2",
|
||||||
|
"matchCriteriaId": "D71EB291-0F17-4639-8573-BE91BAF6CD33"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/wp-report-post/wordpress-wp-report-post-plugin-2-1-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/wp-report-post/wordpress-wp-report-post-plugin-2-1-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,15 +2,42 @@
|
|||||||
"id": "CVE-2023-34177",
|
"id": "CVE-2023-34177",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-09T20:15:08.577",
|
"published": "2023-11-09T20:15:08.577",
|
||||||
"lastModified": "2023-11-09T20:51:06.133",
|
"lastModified": "2023-11-15T02:25:03.337",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Kenth Hagstr\u00f6m WP-Cache.Com plugin <=\u00a01.1.1 versions."
|
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Kenth Hagstr\u00f6m WP-Cache.Com plugin <=\u00a01.1.1 versions."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento Kenth Hagstr\u00f6m WP-Cache.Com en versiones <= 1.1.1."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
@ -23,10 +50,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:kenthhagstrom:wp-cachecom:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "1.1.1",
|
||||||
|
"matchCriteriaId": "30376B05-D98C-4062-854C-5F467AFB78AC"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/wp-cachecom/wordpress-wp-cache-com-plugin-1-1-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/wp-cachecom/wordpress-wp-cache-com-plugin-1-1-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,15 +2,42 @@
|
|||||||
"id": "CVE-2023-34178",
|
"id": "CVE-2023-34178",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-09T19:15:08.033",
|
"published": "2023-11-09T19:15:08.033",
|
||||||
"lastModified": "2023-11-09T19:32:04.093",
|
"lastModified": "2023-11-15T02:26:12.223",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Groundhogg Inc. Groundhogg plugin <=\u00a02.7.11 versions."
|
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Groundhogg Inc. Groundhogg plugin <=\u00a02.7.11 versions."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento Groundhogg Inc. Groundhogg en versiones <= 2.7.11."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
@ -23,10 +50,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:groundhogg:groundhogg:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "2.7.11.1",
|
||||||
|
"matchCriteriaId": "4D6CECFD-AEFC-4C5D-A3B8-6ACDCA6ED4C8"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/groundhogg/wordpress-groundhogg-plugin-2-7-10-3-cross-site-request-forgery-csrf?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/groundhogg/wordpress-groundhogg-plugin-2-7-10-3-cross-site-request-forgery-csrf?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,15 +2,42 @@
|
|||||||
"id": "CVE-2023-34181",
|
"id": "CVE-2023-34181",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-09T19:15:08.117",
|
"published": "2023-11-09T19:15:08.117",
|
||||||
"lastModified": "2023-11-09T19:32:04.093",
|
"lastModified": "2023-11-15T02:26:04.073",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in WP-Cirrus plugin <=\u00a00.6.11 versions."
|
"value": "Cross-Site Request Forgery (CSRF) vulnerability in WP-Cirrus plugin <=\u00a00.6.11 versions."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento WP-Cirrus en versiones <= 0.6.11."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
@ -23,10 +50,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:wp-cirrus_project:wp-cirrus:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "0.6.11",
|
||||||
|
"matchCriteriaId": "4C330C62-EDD2-4214-A47F-06C7E3AECFB0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/wp-cirrus/wordpress-wp-cirrus-plugin-0-6-11-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/wp-cirrus/wordpress-wp-cirrus-plugin-0-6-11-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,15 +2,42 @@
|
|||||||
"id": "CVE-2023-34182",
|
"id": "CVE-2023-34182",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-09T19:15:08.210",
|
"published": "2023-11-09T19:15:08.210",
|
||||||
"lastModified": "2023-11-09T19:32:04.093",
|
"lastModified": "2023-11-15T02:25:57.013",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Peter Shaw LH Password Changer plugin <=\u00a01.55 versions."
|
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Peter Shaw LH Password Changer plugin <=\u00a01.55 versions."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento Peter Shaw LH Password Changer en versiones <= 1.55."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
@ -23,10 +50,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:shawfactor:lh-password-changer:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "1.55",
|
||||||
|
"matchCriteriaId": "41CD7CAC-6DC8-495C-B596-7EA23BC4131A"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/lh-password-changer/wordpress-lh-password-changer-plugin-1-55-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/lh-password-changer/wordpress-lh-password-changer-plugin-1-55-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-34256",
|
"id": "CVE-2023-34256",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-05-31T20:15:10.817",
|
"published": "2023-05-31T20:15:10.817",
|
||||||
"lastModified": "2023-11-07T04:15:33.170",
|
"lastModified": "2023-11-15T02:51:56.783",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -91,6 +91,21 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
@ -121,11 +136,19 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html",
|
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html",
|
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://syzkaller.appspot.com/bug?extid=8785e41224a3afd04321",
|
"url": "https://syzkaller.appspot.com/bug?extid=8785e41224a3afd04321",
|
||||||
|
@ -2,15 +2,42 @@
|
|||||||
"id": "CVE-2023-34371",
|
"id": "CVE-2023-34371",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-09T19:15:08.307",
|
"published": "2023-11-09T19:15:08.307",
|
||||||
"lastModified": "2023-11-09T19:32:04.093",
|
"lastModified": "2023-11-15T02:25:51.367",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Didier Sampaolo SpamReferrerBlock plugin <=\u00a02.22 versions."
|
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Didier Sampaolo SpamReferrerBlock plugin <=\u00a02.22 versions."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento Didier Sampaolo SpamReferrerBlock en versiones <= 2.22."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
@ -23,10 +50,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:spamreferrerblock_project:spamreferrerblock:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndIncluding": "2.22",
|
||||||
|
"matchCriteriaId": "CA864C6E-FDBE-4C06-AAC0-E47FCD620F77"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/spamreferrerblock/wordpress-spamreferrerblock-plugin-2-22-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/spamreferrerblock/wordpress-spamreferrerblock-plugin-2-22-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-34386",
|
"id": "CVE-2023-34386",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-09T18:15:07.870",
|
"published": "2023-11-09T18:15:07.870",
|
||||||
"lastModified": "2023-11-09T19:32:04.093",
|
"lastModified": "2023-11-15T02:26:31.677",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -14,7 +14,30 @@
|
|||||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento WPClever WPC Smart Wishlist para WooCommerce en versiones <= 4.7.1."
|
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento WPClever WPC Smart Wishlist para WooCommerce en versiones <= 4.7.1."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
@ -27,10 +50,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:wpclever:wpc_smart_wishlist_for_woocommerce:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "4.7.2",
|
||||||
|
"matchCriteriaId": "CA1940D6-F85A-4AA8-9D2F-E97BD5B9D90E"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/woo-smart-wishlist/wordpress-wpc-smart-wishlist-for-woocommerce-plugin-4-6-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/woo-smart-wishlist/wordpress-wpc-smart-wishlist-for-woocommerce-plugin-4-6-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-35080",
|
"id": "CVE-2023-35080",
|
||||||
"sourceIdentifier": "support@hackerone.com",
|
"sourceIdentifier": "support@hackerone.com",
|
||||||
"published": "2023-11-15T00:15:07.787",
|
"published": "2023-11-15T00:15:07.787",
|
||||||
"lastModified": "2023-11-15T00:15:07.787",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-36038",
|
"id": "CVE-2023-36038",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2023-11-14T22:15:28.733",
|
"published": "2023-11-14T22:15:28.733",
|
||||||
"lastModified": "2023-11-14T22:15:28.733",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-36558",
|
"id": "CVE-2023-36558",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2023-11-14T22:15:29.323",
|
"published": "2023-11-14T22:15:29.323",
|
||||||
"lastModified": "2023-11-14T22:15:29.323",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-38043",
|
"id": "CVE-2023-38043",
|
||||||
"sourceIdentifier": "support@hackerone.com",
|
"sourceIdentifier": "support@hackerone.com",
|
||||||
"published": "2023-11-15T00:15:07.940",
|
"published": "2023-11-15T00:15:07.940",
|
||||||
"lastModified": "2023-11-15T00:15:07.940",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-38543",
|
"id": "CVE-2023-38543",
|
||||||
"sourceIdentifier": "support@hackerone.com",
|
"sourceIdentifier": "support@hackerone.com",
|
||||||
"published": "2023-11-15T00:15:08.090",
|
"published": "2023-11-15T00:15:08.090",
|
||||||
"lastModified": "2023-11-15T00:15:08.090",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-38544",
|
"id": "CVE-2023-38544",
|
||||||
"sourceIdentifier": "support@hackerone.com",
|
"sourceIdentifier": "support@hackerone.com",
|
||||||
"published": "2023-11-15T00:15:08.237",
|
"published": "2023-11-15T00:15:08.237",
|
||||||
"lastModified": "2023-11-15T00:15:08.237",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39199",
|
"id": "CVE-2023-39199",
|
||||||
"sourceIdentifier": "security@zoom.us",
|
"sourceIdentifier": "security@zoom.us",
|
||||||
"published": "2023-11-14T23:15:08.090",
|
"published": "2023-11-14T23:15:08.090",
|
||||||
"lastModified": "2023-11-14T23:15:08.090",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39202",
|
"id": "CVE-2023-39202",
|
||||||
"sourceIdentifier": "security@zoom.us",
|
"sourceIdentifier": "security@zoom.us",
|
||||||
"published": "2023-11-14T23:15:08.310",
|
"published": "2023-11-14T23:15:08.310",
|
||||||
"lastModified": "2023-11-14T23:15:08.310",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39203",
|
"id": "CVE-2023-39203",
|
||||||
"sourceIdentifier": "security@zoom.us",
|
"sourceIdentifier": "security@zoom.us",
|
||||||
"published": "2023-11-14T23:15:08.493",
|
"published": "2023-11-14T23:15:08.493",
|
||||||
"lastModified": "2023-11-14T23:15:08.493",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39204",
|
"id": "CVE-2023-39204",
|
||||||
"sourceIdentifier": "security@zoom.us",
|
"sourceIdentifier": "security@zoom.us",
|
||||||
"published": "2023-11-14T23:15:08.687",
|
"published": "2023-11-14T23:15:08.687",
|
||||||
"lastModified": "2023-11-14T23:15:08.687",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39205",
|
"id": "CVE-2023-39205",
|
||||||
"sourceIdentifier": "security@zoom.us",
|
"sourceIdentifier": "security@zoom.us",
|
||||||
"published": "2023-11-14T23:15:08.887",
|
"published": "2023-11-14T23:15:08.887",
|
||||||
"lastModified": "2023-11-14T23:15:08.887",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39206",
|
"id": "CVE-2023-39206",
|
||||||
"sourceIdentifier": "security@zoom.us",
|
"sourceIdentifier": "security@zoom.us",
|
||||||
"published": "2023-11-14T23:15:09.073",
|
"published": "2023-11-14T23:15:09.073",
|
||||||
"lastModified": "2023-11-14T23:15:09.073",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39335",
|
"id": "CVE-2023-39335",
|
||||||
"sourceIdentifier": "support@hackerone.com",
|
"sourceIdentifier": "support@hackerone.com",
|
||||||
"published": "2023-11-15T00:15:08.390",
|
"published": "2023-11-15T00:15:08.390",
|
||||||
"lastModified": "2023-11-15T00:15:08.390",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39337",
|
"id": "CVE-2023-39337",
|
||||||
"sourceIdentifier": "support@hackerone.com",
|
"sourceIdentifier": "support@hackerone.com",
|
||||||
"published": "2023-11-15T00:15:08.437",
|
"published": "2023-11-15T00:15:08.437",
|
||||||
"lastModified": "2023-11-15T00:15:08.437",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39535",
|
"id": "CVE-2023-39535",
|
||||||
"sourceIdentifier": "biossecurity@ami.com",
|
"sourceIdentifier": "biossecurity@ami.com",
|
||||||
"published": "2023-11-14T22:15:29.557",
|
"published": "2023-11-14T22:15:29.557",
|
||||||
"lastModified": "2023-11-14T22:15:29.557",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39536",
|
"id": "CVE-2023-39536",
|
||||||
"sourceIdentifier": "biossecurity@ami.com",
|
"sourceIdentifier": "biossecurity@ami.com",
|
||||||
"published": "2023-11-14T22:15:29.743",
|
"published": "2023-11-14T22:15:29.743",
|
||||||
"lastModified": "2023-11-14T22:15:29.743",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-39537",
|
"id": "CVE-2023-39537",
|
||||||
"sourceIdentifier": "biossecurity@ami.com",
|
"sourceIdentifier": "biossecurity@ami.com",
|
||||||
"published": "2023-11-14T22:15:29.923",
|
"published": "2023-11-14T22:15:29.923",
|
||||||
"lastModified": "2023-11-14T22:15:29.923",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-41570",
|
"id": "CVE-2023-41570",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-11-14T23:15:09.270",
|
"published": "2023-11-14T23:15:09.270",
|
||||||
"lastModified": "2023-11-14T23:15:09.270",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-41718",
|
"id": "CVE-2023-41718",
|
||||||
"sourceIdentifier": "support@hackerone.com",
|
"sourceIdentifier": "support@hackerone.com",
|
||||||
"published": "2023-11-15T00:15:08.527",
|
"published": "2023-11-15T00:15:08.527",
|
||||||
"lastModified": "2023-11-15T00:15:08.527",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-43582",
|
"id": "CVE-2023-43582",
|
||||||
"sourceIdentifier": "security@zoom.us",
|
"sourceIdentifier": "security@zoom.us",
|
||||||
"published": "2023-11-15T00:15:08.673",
|
"published": "2023-11-15T00:15:08.673",
|
||||||
"lastModified": "2023-11-15T00:15:08.673",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-43588",
|
"id": "CVE-2023-43588",
|
||||||
"sourceIdentifier": "security@zoom.us",
|
"sourceIdentifier": "security@zoom.us",
|
||||||
"published": "2023-11-15T00:15:08.860",
|
"published": "2023-11-15T00:15:08.860",
|
||||||
"lastModified": "2023-11-15T00:15:08.860",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-43590",
|
"id": "CVE-2023-43590",
|
||||||
"sourceIdentifier": "security@zoom.us",
|
"sourceIdentifier": "security@zoom.us",
|
||||||
"published": "2023-11-15T00:15:09.050",
|
"published": "2023-11-15T00:15:09.050",
|
||||||
"lastModified": "2023-11-15T00:15:09.050",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-43591",
|
"id": "CVE-2023-43591",
|
||||||
"sourceIdentifier": "security@zoom.us",
|
"sourceIdentifier": "security@zoom.us",
|
||||||
"published": "2023-11-15T00:15:09.237",
|
"published": "2023-11-15T00:15:09.237",
|
||||||
"lastModified": "2023-11-15T00:15:09.237",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
20
CVE-2023/CVE-2023-439xx/CVE-2023-43979.json
Normal file
20
CVE-2023/CVE-2023-439xx/CVE-2023-43979.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-43979",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-11-15T01:15:07.760",
|
||||||
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "ETS Soft ybc_blog before v4.4.0 was discovered to contain a SQL injection vulnerability via the component Ybc_blogBlogModuleFrontController::getPosts()."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://security.friendsofpresta.org/modules/2023/11/14/ybc_blog.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45614",
|
"id": "CVE-2023-45614",
|
||||||
"sourceIdentifier": "security-alert@hpe.com",
|
"sourceIdentifier": "security-alert@hpe.com",
|
||||||
"published": "2023-11-14T23:15:09.313",
|
"published": "2023-11-14T23:15:09.313",
|
||||||
"lastModified": "2023-11-14T23:15:09.313",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45615",
|
"id": "CVE-2023-45615",
|
||||||
"sourceIdentifier": "security-alert@hpe.com",
|
"sourceIdentifier": "security-alert@hpe.com",
|
||||||
"published": "2023-11-14T23:15:09.487",
|
"published": "2023-11-14T23:15:09.487",
|
||||||
"lastModified": "2023-11-14T23:15:09.487",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45616",
|
"id": "CVE-2023-45616",
|
||||||
"sourceIdentifier": "security-alert@hpe.com",
|
"sourceIdentifier": "security-alert@hpe.com",
|
||||||
"published": "2023-11-14T23:15:09.663",
|
"published": "2023-11-14T23:15:09.663",
|
||||||
"lastModified": "2023-11-14T23:15:09.663",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45617",
|
"id": "CVE-2023-45617",
|
||||||
"sourceIdentifier": "security-alert@hpe.com",
|
"sourceIdentifier": "security-alert@hpe.com",
|
||||||
"published": "2023-11-14T23:15:09.827",
|
"published": "2023-11-14T23:15:09.827",
|
||||||
"lastModified": "2023-11-14T23:15:09.827",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45618",
|
"id": "CVE-2023-45618",
|
||||||
"sourceIdentifier": "security-alert@hpe.com",
|
"sourceIdentifier": "security-alert@hpe.com",
|
||||||
"published": "2023-11-14T23:15:09.997",
|
"published": "2023-11-14T23:15:09.997",
|
||||||
"lastModified": "2023-11-14T23:15:09.997",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45619",
|
"id": "CVE-2023-45619",
|
||||||
"sourceIdentifier": "security-alert@hpe.com",
|
"sourceIdentifier": "security-alert@hpe.com",
|
||||||
"published": "2023-11-14T23:15:10.167",
|
"published": "2023-11-14T23:15:10.167",
|
||||||
"lastModified": "2023-11-14T23:15:10.167",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45620",
|
"id": "CVE-2023-45620",
|
||||||
"sourceIdentifier": "security-alert@hpe.com",
|
"sourceIdentifier": "security-alert@hpe.com",
|
||||||
"published": "2023-11-14T23:15:10.333",
|
"published": "2023-11-14T23:15:10.333",
|
||||||
"lastModified": "2023-11-14T23:15:10.333",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45621",
|
"id": "CVE-2023-45621",
|
||||||
"sourceIdentifier": "security-alert@hpe.com",
|
"sourceIdentifier": "security-alert@hpe.com",
|
||||||
"published": "2023-11-14T23:15:10.497",
|
"published": "2023-11-14T23:15:10.497",
|
||||||
"lastModified": "2023-11-14T23:15:10.497",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45622",
|
"id": "CVE-2023-45622",
|
||||||
"sourceIdentifier": "security-alert@hpe.com",
|
"sourceIdentifier": "security-alert@hpe.com",
|
||||||
"published": "2023-11-14T23:15:10.660",
|
"published": "2023-11-14T23:15:10.660",
|
||||||
"lastModified": "2023-11-14T23:15:10.660",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45623",
|
"id": "CVE-2023-45623",
|
||||||
"sourceIdentifier": "security-alert@hpe.com",
|
"sourceIdentifier": "security-alert@hpe.com",
|
||||||
"published": "2023-11-14T23:15:10.883",
|
"published": "2023-11-14T23:15:10.883",
|
||||||
"lastModified": "2023-11-14T23:15:10.883",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45624",
|
"id": "CVE-2023-45624",
|
||||||
"sourceIdentifier": "security-alert@hpe.com",
|
"sourceIdentifier": "security-alert@hpe.com",
|
||||||
"published": "2023-11-14T23:15:11.077",
|
"published": "2023-11-14T23:15:11.077",
|
||||||
"lastModified": "2023-11-14T23:15:11.077",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45625",
|
"id": "CVE-2023-45625",
|
||||||
"sourceIdentifier": "security-alert@hpe.com",
|
"sourceIdentifier": "security-alert@hpe.com",
|
||||||
"published": "2023-11-14T23:15:11.243",
|
"published": "2023-11-14T23:15:11.243",
|
||||||
"lastModified": "2023-11-14T23:15:11.243",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45626",
|
"id": "CVE-2023-45626",
|
||||||
"sourceIdentifier": "security-alert@hpe.com",
|
"sourceIdentifier": "security-alert@hpe.com",
|
||||||
"published": "2023-11-14T23:15:11.410",
|
"published": "2023-11-14T23:15:11.410",
|
||||||
"lastModified": "2023-11-14T23:15:11.410",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-45627",
|
"id": "CVE-2023-45627",
|
||||||
"sourceIdentifier": "security-alert@hpe.com",
|
"sourceIdentifier": "security-alert@hpe.com",
|
||||||
"published": "2023-11-14T23:15:11.573",
|
"published": "2023-11-14T23:15:11.573",
|
||||||
"lastModified": "2023-11-14T23:15:11.573",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46022",
|
"id": "CVE-2023-46022",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-11-14T22:15:30.100",
|
"published": "2023-11-14T22:15:30.100",
|
||||||
"lastModified": "2023-11-14T22:15:30.100",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46023",
|
"id": "CVE-2023-46023",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-11-14T22:15:30.150",
|
"published": "2023-11-14T22:15:30.150",
|
||||||
"lastModified": "2023-11-14T22:15:30.150",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46024",
|
"id": "CVE-2023-46024",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-11-14T22:15:30.193",
|
"published": "2023-11-14T22:15:30.193",
|
||||||
"lastModified": "2023-11-14T22:15:30.193",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46025",
|
"id": "CVE-2023-46025",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-11-14T22:15:30.240",
|
"published": "2023-11-14T22:15:30.240",
|
||||||
"lastModified": "2023-11-14T22:15:30.240",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46026",
|
"id": "CVE-2023-46026",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-11-14T22:15:30.280",
|
"published": "2023-11-14T22:15:30.280",
|
||||||
"lastModified": "2023-11-14T22:15:30.280",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46121",
|
"id": "CVE-2023-46121",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-11-15T00:15:09.470",
|
"published": "2023-11-15T00:15:09.470",
|
||||||
"lastModified": "2023-11-15T00:15:09.470",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46580",
|
"id": "CVE-2023-46580",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-11-14T22:15:30.330",
|
"published": "2023-11-14T22:15:30.330",
|
||||||
"lastModified": "2023-11-14T22:15:30.330",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46581",
|
"id": "CVE-2023-46581",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-11-14T22:15:30.380",
|
"published": "2023-11-14T22:15:30.380",
|
||||||
"lastModified": "2023-11-14T22:15:30.380",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46582",
|
"id": "CVE-2023-46582",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-11-14T22:15:30.423",
|
"published": "2023-11-14T22:15:30.423",
|
||||||
"lastModified": "2023-11-14T22:15:30.423",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46614",
|
"id": "CVE-2023-46614",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-09T18:15:07.967",
|
"published": "2023-11-09T18:15:07.967",
|
||||||
"lastModified": "2023-11-09T19:32:04.093",
|
"lastModified": "2023-11-15T02:26:24.490",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -14,7 +14,30 @@
|
|||||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento Mat Bao Corp WP Helper Premium en versiones <= 4.5.1."
|
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento Mat Bao Corp WP Helper Premium en versiones <= 4.5.1."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
@ -27,10 +50,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:matbao:wp_helper_premium:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "4.5.2",
|
||||||
|
"matchCriteriaId": "B3AFD022-D0B3-4DE1-8848-B167560C0F29"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/wp-helper-lite/wordpress-wp-helper-premium-plugin-4-5-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/wp-helper-lite/wordpress-wp-helper-premium-plugin-4-5-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,15 +2,42 @@
|
|||||||
"id": "CVE-2023-47237",
|
"id": "CVE-2023-47237",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-09T19:15:08.397",
|
"published": "2023-11-09T19:15:08.397",
|
||||||
"lastModified": "2023-11-09T19:32:04.093",
|
"lastModified": "2023-11-15T02:25:41.300",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Martin Gibson Auto Publish for Google My Business plugin <=\u00a03.7 versions."
|
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Martin Gibson Auto Publish for Google My Business plugin <=\u00a03.7 versions."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento Martin Gibson Auto Publish para Google My Business en versiones <= 3.7."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
@ -23,10 +50,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:auto_publish_for_google_my_business_project:auto_publish_for_google_my_business:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "3.8",
|
||||||
|
"matchCriteriaId": "3A1DE15B-D522-46D2-A9F6-CD0DA8AE79D8"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/wp-google-my-business-auto-publish/wordpress-auto-publish-for-google-my-business-plugin-3-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/wp-google-my-business-auto-publish/wordpress-auto-publish-for-google-my-business-plugin-3-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,16 +2,53 @@
|
|||||||
"id": "CVE-2023-47238",
|
"id": "CVE-2023-47238",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-09T19:15:08.480",
|
"published": "2023-11-09T19:15:08.480",
|
||||||
"lastModified": "2023-11-09T19:32:04.093",
|
"lastModified": "2023-11-15T02:25:33.170",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in WebberZone Top 10 \u2013 WordPress Popular posts by WebberZone plugin <=\u00a03.3.2 versions."
|
"value": "Cross-Site Request Forgery (CSRF) vulnerability in WebberZone Top 10 \u2013 WordPress Popular posts by WebberZone plugin <=\u00a03.3.2 versions."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento WebberZone Top 10 \u2013 WordPress Popular posts by WebberZone en versiones <= 3.3.2."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-352"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "audit@patchstack.com",
|
"source": "audit@patchstack.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -23,10 +60,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:webberzone:top_10:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "3.3.3",
|
||||||
|
"matchCriteriaId": "C7E6435E-052F-4D17-812C-3BD03247634B"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://patchstack.com/database/vulnerability/top-10/wordpress-top-10-plugin-3-3-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
"url": "https://patchstack.com/database/vulnerability/top-10/wordpress-top-10-plugin-3-3-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||||
"source": "audit@patchstack.com"
|
"source": "audit@patchstack.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
20
CVE-2023/CVE-2023-473xx/CVE-2023-47308.json
Normal file
20
CVE-2023/CVE-2023-473xx/CVE-2023-47308.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-47308",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-11-15T01:15:07.810",
|
||||||
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In the module \"Newsletter Popup PRO with Voucher/Coupon code\" (newsletterpop) before version 2.6.1 from Active Design for PrestaShop, a guest can perform SQL injection in affected versions. The method `NewsletterpopsendVerificationModuleFrontController::checkEmailSubscription()` has sensitive SQL calls that can be executed with a trivial http call and exploited to forge a SQL injection."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/friends-of-presta/security-advisories/blob/main/_posts/2023-11-09-newsletterpop.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2023/CVE-2023-473xx/CVE-2023-47309.json
Normal file
20
CVE-2023/CVE-2023-473xx/CVE-2023-47309.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-47309",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2023-11-15T01:15:07.860",
|
||||||
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Nukium nkmgls before version 3.0.2 is vulnerable to Cross Site Scripting (XSS) via NkmGlsCheckoutModuleFrontController::displayAjaxSavePhoneMobile."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://security.friendsofpresta.org/modules/2023/11/14/nkmgls.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-47517",
|
"id": "CVE-2023-47517",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-14T23:15:11.737",
|
"published": "2023-11-14T23:15:11.737",
|
||||||
"lastModified": "2023-11-14T23:15:11.737",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-47518",
|
"id": "CVE-2023-47518",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-14T23:15:11.923",
|
"published": "2023-11-14T23:15:11.923",
|
||||||
"lastModified": "2023-11-14T23:15:11.923",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-47520",
|
"id": "CVE-2023-47520",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-14T22:15:30.570",
|
"published": "2023-11-14T22:15:30.570",
|
||||||
"lastModified": "2023-11-14T22:15:30.570",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-47522",
|
"id": "CVE-2023-47522",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-14T22:15:30.770",
|
"published": "2023-11-14T22:15:30.770",
|
||||||
"lastModified": "2023-11-14T22:15:30.770",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-47524",
|
"id": "CVE-2023-47524",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-14T22:15:30.973",
|
"published": "2023-11-14T22:15:30.973",
|
||||||
"lastModified": "2023-11-14T22:15:30.973",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-47528",
|
"id": "CVE-2023-47528",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-14T22:15:31.170",
|
"published": "2023-11-14T22:15:31.170",
|
||||||
"lastModified": "2023-11-14T22:15:31.170",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-47532",
|
"id": "CVE-2023-47532",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2023-11-14T22:15:31.363",
|
"published": "2023-11-14T22:15:31.363",
|
||||||
"lastModified": "2023-11-14T22:15:31.363",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
28
CVE-2023/CVE-2023-476xx/CVE-2023-47678.json
Normal file
28
CVE-2023/CVE-2023-476xx/CVE-2023-47678.json
Normal file
@ -0,0 +1,28 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-47678",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2023-11-15T02:15:06.800",
|
||||||
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An improper access control vulnerability exists in RT-AC87U all versions. An attacker may read or write files that are not intended to be accessed by connecting to a target device via tftp."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/vu/JVNVU96079387/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.asus.com/event/network/EOL-product/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.asus.com/support/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-48217",
|
"id": "CVE-2023-48217",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2023-11-14T22:15:31.577",
|
"published": "2023-11-14T22:15:31.577",
|
||||||
"lastModified": "2023-11-14T22:15:31.577",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5189",
|
"id": "CVE-2023-5189",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2023-11-14T23:15:12.290",
|
"published": "2023-11-14T23:15:12.290",
|
||||||
"lastModified": "2023-11-14T23:15:12.290",
|
"lastModified": "2023-11-15T02:28:40.150",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5441",
|
"id": "CVE-2023-5441",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2023-10-05T21:15:11.413",
|
"published": "2023-10-05T21:15:11.413",
|
||||||
"lastModified": "2023-11-03T22:15:12.010",
|
"lastModified": "2023-11-15T02:33:52.560",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -88,6 +88,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
@ -109,15 +134,27 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDDWD25AZIHBAA44HQT75OWLQ5UMDKU3/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDDWD25AZIHBAA44HQT75OWLQ5UMDKU3/",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGTVLUV7UCXXCZAIQIUCLG6JXAVYT3HE/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGTVLUV7UCXXCZAIQIUCLG6JXAVYT3HE/",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XPT7NMYJRLBPIALGSE24UWTY6F774GZW/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XPT7NMYJRLBPIALGSE24UWTY6F774GZW/",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-5535",
|
"id": "CVE-2023-5535",
|
||||||
"sourceIdentifier": "security@huntr.dev",
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
"published": "2023-10-11T20:15:10.967",
|
"published": "2023-10-11T20:15:10.967",
|
||||||
"lastModified": "2023-11-03T22:15:12.267",
|
"lastModified": "2023-11-15T02:31:02.843",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -88,6 +88,31 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
@ -109,15 +134,27 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDDWD25AZIHBAA44HQT75OWLQ5UMDKU3/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDDWD25AZIHBAA44HQT75OWLQ5UMDKU3/",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGTVLUV7UCXXCZAIQIUCLG6JXAVYT3HE/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGTVLUV7UCXXCZAIQIUCLG6JXAVYT3HE/",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XPT7NMYJRLBPIALGSE24UWTY6F774GZW/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XPT7NMYJRLBPIALGSE24UWTY6F774GZW/",
|
||||||
"source": "security@huntr.dev"
|
"source": "security@huntr.dev",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
67
README.md
67
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2023-11-15T00:55:18.092806+00:00
|
2023-11-15T03:00:18.661954+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2023-11-15T00:15:09.470000+00:00
|
2023-11-15T02:59:01.443000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -23,51 +23,54 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2023-11-14T01:00:13.536037+00:00
|
2023-11-15T01:00:13.539175+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
230818
|
230822
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `37`
|
Recently added CVEs: `4`
|
||||||
|
|
||||||
* [CVE-2023-45619](CVE-2023/CVE-2023-456xx/CVE-2023-45619.json) (`2023-11-14T23:15:10.167`)
|
* [CVE-2023-43979](CVE-2023/CVE-2023-439xx/CVE-2023-43979.json) (`2023-11-15T01:15:07.760`)
|
||||||
* [CVE-2023-45620](CVE-2023/CVE-2023-456xx/CVE-2023-45620.json) (`2023-11-14T23:15:10.333`)
|
* [CVE-2023-47308](CVE-2023/CVE-2023-473xx/CVE-2023-47308.json) (`2023-11-15T01:15:07.810`)
|
||||||
* [CVE-2023-45621](CVE-2023/CVE-2023-456xx/CVE-2023-45621.json) (`2023-11-14T23:15:10.497`)
|
* [CVE-2023-47309](CVE-2023/CVE-2023-473xx/CVE-2023-47309.json) (`2023-11-15T01:15:07.860`)
|
||||||
* [CVE-2023-45622](CVE-2023/CVE-2023-456xx/CVE-2023-45622.json) (`2023-11-14T23:15:10.660`)
|
* [CVE-2023-47678](CVE-2023/CVE-2023-476xx/CVE-2023-47678.json) (`2023-11-15T02:15:06.800`)
|
||||||
* [CVE-2023-45623](CVE-2023/CVE-2023-456xx/CVE-2023-45623.json) (`2023-11-14T23:15:10.883`)
|
|
||||||
* [CVE-2023-45624](CVE-2023/CVE-2023-456xx/CVE-2023-45624.json) (`2023-11-14T23:15:11.077`)
|
|
||||||
* [CVE-2023-45625](CVE-2023/CVE-2023-456xx/CVE-2023-45625.json) (`2023-11-14T23:15:11.243`)
|
|
||||||
* [CVE-2023-45626](CVE-2023/CVE-2023-456xx/CVE-2023-45626.json) (`2023-11-14T23:15:11.410`)
|
|
||||||
* [CVE-2023-45627](CVE-2023/CVE-2023-456xx/CVE-2023-45627.json) (`2023-11-14T23:15:11.573`)
|
|
||||||
* [CVE-2023-47517](CVE-2023/CVE-2023-475xx/CVE-2023-47517.json) (`2023-11-14T23:15:11.737`)
|
|
||||||
* [CVE-2023-47518](CVE-2023/CVE-2023-475xx/CVE-2023-47518.json) (`2023-11-14T23:15:11.923`)
|
|
||||||
* [CVE-2023-5189](CVE-2023/CVE-2023-51xx/CVE-2023-5189.json) (`2023-11-14T23:15:12.290`)
|
|
||||||
* [CVE-2023-31100](CVE-2023/CVE-2023-311xx/CVE-2023-31100.json) (`2023-11-15T00:15:07.573`)
|
|
||||||
* [CVE-2023-35080](CVE-2023/CVE-2023-350xx/CVE-2023-35080.json) (`2023-11-15T00:15:07.787`)
|
|
||||||
* [CVE-2023-38043](CVE-2023/CVE-2023-380xx/CVE-2023-38043.json) (`2023-11-15T00:15:07.940`)
|
|
||||||
* [CVE-2023-38543](CVE-2023/CVE-2023-385xx/CVE-2023-38543.json) (`2023-11-15T00:15:08.090`)
|
|
||||||
* [CVE-2023-38544](CVE-2023/CVE-2023-385xx/CVE-2023-38544.json) (`2023-11-15T00:15:08.237`)
|
|
||||||
* [CVE-2023-39335](CVE-2023/CVE-2023-393xx/CVE-2023-39335.json) (`2023-11-15T00:15:08.390`)
|
|
||||||
* [CVE-2023-39337](CVE-2023/CVE-2023-393xx/CVE-2023-39337.json) (`2023-11-15T00:15:08.437`)
|
|
||||||
* [CVE-2023-41718](CVE-2023/CVE-2023-417xx/CVE-2023-41718.json) (`2023-11-15T00:15:08.527`)
|
|
||||||
* [CVE-2023-43582](CVE-2023/CVE-2023-435xx/CVE-2023-43582.json) (`2023-11-15T00:15:08.673`)
|
|
||||||
* [CVE-2023-43588](CVE-2023/CVE-2023-435xx/CVE-2023-43588.json) (`2023-11-15T00:15:08.860`)
|
|
||||||
* [CVE-2023-43590](CVE-2023/CVE-2023-435xx/CVE-2023-43590.json) (`2023-11-15T00:15:09.050`)
|
|
||||||
* [CVE-2023-43591](CVE-2023/CVE-2023-435xx/CVE-2023-43591.json) (`2023-11-15T00:15:09.237`)
|
|
||||||
* [CVE-2023-46121](CVE-2023/CVE-2023-461xx/CVE-2023-46121.json) (`2023-11-15T00:15:09.470`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `1`
|
Recently modified CVEs: `90`
|
||||||
|
|
||||||
* [CVE-2023-4295](CVE-2023/CVE-2023-42xx/CVE-2023-4295.json) (`2023-11-14T23:15:12.123`)
|
* [CVE-2023-31100](CVE-2023/CVE-2023-311xx/CVE-2023-31100.json) (`2023-11-15T02:28:40.150`)
|
||||||
|
* [CVE-2023-35080](CVE-2023/CVE-2023-350xx/CVE-2023-35080.json) (`2023-11-15T02:28:40.150`)
|
||||||
|
* [CVE-2023-38043](CVE-2023/CVE-2023-380xx/CVE-2023-38043.json) (`2023-11-15T02:28:40.150`)
|
||||||
|
* [CVE-2023-38543](CVE-2023/CVE-2023-385xx/CVE-2023-38543.json) (`2023-11-15T02:28:40.150`)
|
||||||
|
* [CVE-2023-38544](CVE-2023/CVE-2023-385xx/CVE-2023-38544.json) (`2023-11-15T02:28:40.150`)
|
||||||
|
* [CVE-2023-39335](CVE-2023/CVE-2023-393xx/CVE-2023-39335.json) (`2023-11-15T02:28:40.150`)
|
||||||
|
* [CVE-2023-39337](CVE-2023/CVE-2023-393xx/CVE-2023-39337.json) (`2023-11-15T02:28:40.150`)
|
||||||
|
* [CVE-2023-41718](CVE-2023/CVE-2023-417xx/CVE-2023-41718.json) (`2023-11-15T02:28:40.150`)
|
||||||
|
* [CVE-2023-43582](CVE-2023/CVE-2023-435xx/CVE-2023-43582.json) (`2023-11-15T02:28:40.150`)
|
||||||
|
* [CVE-2023-43588](CVE-2023/CVE-2023-435xx/CVE-2023-43588.json) (`2023-11-15T02:28:40.150`)
|
||||||
|
* [CVE-2023-43590](CVE-2023/CVE-2023-435xx/CVE-2023-43590.json) (`2023-11-15T02:28:40.150`)
|
||||||
|
* [CVE-2023-43591](CVE-2023/CVE-2023-435xx/CVE-2023-43591.json) (`2023-11-15T02:28:40.150`)
|
||||||
|
* [CVE-2023-46121](CVE-2023/CVE-2023-461xx/CVE-2023-46121.json) (`2023-11-15T02:28:40.150`)
|
||||||
|
* [CVE-2023-5535](CVE-2023/CVE-2023-55xx/CVE-2023-5535.json) (`2023-11-15T02:31:02.843`)
|
||||||
|
* [CVE-2023-5441](CVE-2023/CVE-2023-54xx/CVE-2023-5441.json) (`2023-11-15T02:33:52.560`)
|
||||||
|
* [CVE-2023-2476](CVE-2023/CVE-2023-24xx/CVE-2023-2476.json) (`2023-11-15T02:38:36.243`)
|
||||||
|
* [CVE-2023-2667](CVE-2023/CVE-2023-26xx/CVE-2023-2667.json) (`2023-11-15T02:40:56.260`)
|
||||||
|
* [CVE-2023-2980](CVE-2023/CVE-2023-29xx/CVE-2023-2980.json) (`2023-11-15T02:44:13.553`)
|
||||||
|
* [CVE-2023-2981](CVE-2023/CVE-2023-29xx/CVE-2023-2981.json) (`2023-11-15T02:46:54.210`)
|
||||||
|
* [CVE-2023-34256](CVE-2023/CVE-2023-342xx/CVE-2023-34256.json) (`2023-11-15T02:51:56.783`)
|
||||||
|
* [CVE-2023-33225](CVE-2023/CVE-2023-332xx/CVE-2023-33225.json) (`2023-11-15T02:54:12.713`)
|
||||||
|
* [CVE-2023-21268](CVE-2023/CVE-2023-212xx/CVE-2023-21268.json) (`2023-11-15T02:55:56.537`)
|
||||||
|
* [CVE-2023-21946](CVE-2023/CVE-2023-219xx/CVE-2023-21946.json) (`2023-11-15T02:56:53.250`)
|
||||||
|
* [CVE-2023-21947](CVE-2023/CVE-2023-219xx/CVE-2023-21947.json) (`2023-11-15T02:58:21.247`)
|
||||||
|
* [CVE-2023-21953](CVE-2023/CVE-2023-219xx/CVE-2023-21953.json) (`2023-11-15T02:59:01.443`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
Loading…
x
Reference in New Issue
Block a user