Auto-Update: 2023-06-29T20:00:27.037174+00:00

This commit is contained in:
cad-safe-bot 2023-06-29 20:00:30 +00:00
parent 0b7e344fed
commit 949fdab24d
33 changed files with 57499 additions and 128 deletions

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-1862",
"sourceIdentifier": "cna@cloudflare.com",
"published": "2023-06-20T09:15:09.463",
"lastModified": "2023-06-20T13:03:08.293",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-29T19:44:33.407",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
},
{
"source": "cna@cloudflare.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "cna@cloudflare.com",
"type": "Secondary",
@ -46,18 +76,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cloudflare:warp:*:*:*:*:*:windows:*:*",
"versionEndIncluding": "2023.3.381.0",
"matchCriteriaId": "A0FD81E4-4EE1-450D-9CFC-B83CD60092C1"
}
]
}
]
}
],
"references": [
{
"url": "https://developers.cloudflare.com/warp-client/get-started/windows/",
"source": "cna@cloudflare.com"
"source": "cna@cloudflare.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/cloudflare/advisories/security/advisories/GHSA-q55r-53c8-5642",
"source": "cna@cloudflare.com"
"source": "cna@cloudflare.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://install.appcenter.ms/orgs/cloudflare/apps/1.1.1.1-windows-1/distribution_groups/release",
"source": "cna@cloudflare.com"
"source": "cna@cloudflare.com",
"tags": [
"Release Notes"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-25187",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-16T20:15:09.297",
"lastModified": "2023-06-21T18:15:12.683",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-29T19:17:48.053",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.0,
"impactScore": 5.9
},
{
"source": "cve@mitre.org",
"type": "Secondary",
@ -34,18 +54,90 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:nokia:asika_airscale_firmware:19b:*:*:*:*:*:*:*",
"matchCriteriaId": "FE8E3A0E-3B21-49D8-A4EE-33FE5FBA7B51"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:nokia:asika_airscale_firmware:20a:*:*:*:*:*:*:*",
"matchCriteriaId": "A612E565-7686-4C20-99AF-67B283328A42"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:nokia:asika_airscale_firmware:20b:*:*:*:*:*:*:*",
"matchCriteriaId": "5AE52024-F5EE-42F6-AC3A-702E87B1ABF2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:nokia:asika_airscale_firmware:20c:*:*:*:*:*:*:*",
"matchCriteriaId": "DA68A71E-A8FB-4448-BE75-318E4582FC43"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:nokia:asika_airscale_firmware:21a:*:*:*:*:*:*:*",
"matchCriteriaId": "B2FAA373-A46D-48A6-8A08-F66F4F3604C7"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:nokia:asika_airscale:-:*:*:*:*:*:*:*",
"matchCriteriaId": "61C0B724-C7EA-4214-98CF-49812292332B"
}
]
}
]
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173055/Nokia-ASIKA-7.13.52-Private-Key-Disclosure.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://Nokia.com",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://www.nokia.com/about-us/security-and-privacy/product-security-advisory/cve-2023-25187/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-26085",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T17:15:09.707",
"lastModified": "2023-06-29T17:15:09.707",
"vulnStatus": "Received",
"lastModified": "2023-06-29T18:16:42.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-26612",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T16:15:09.507",
"lastModified": "2023-06-29T16:15:09.507",
"vulnStatus": "Received",
"lastModified": "2023-06-29T18:16:42.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-26613",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T16:15:09.580",
"lastModified": "2023-06-29T16:15:09.580",
"vulnStatus": "Received",
"lastModified": "2023-06-29T18:16:42.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-26616",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T16:15:09.627",
"lastModified": "2023-06-29T16:15:09.627",
"vulnStatus": "Received",
"lastModified": "2023-06-29T18:16:42.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-27535",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-03-30T20:15:07.483",
"lastModified": "2023-04-21T23:15:19.993",
"vulnStatus": "Modified",
"lastModified": "2023-06-29T19:29:03.043",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -17,19 +17,19 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
]
@ -58,6 +58,7 @@
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -75,6 +76,7 @@
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -88,6 +90,151 @@
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
"matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:ontap_9:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AD886814-B4A0-4764-9F08-2060601D8E89"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098"
}
]
}
]
}
],
"references": [
@ -101,7 +248,11 @@
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00025.html",
"source": "support@hackerone.com"
"source": "support@hackerone.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36NBD5YLJXXEDZLDGNFCERWRYJQ6LAQW/",
@ -113,7 +264,10 @@
},
{
"url": "https://security.netapp.com/advisory/ntap-20230420-0010/",
"source": "support@hackerone.com"
"source": "support@hackerone.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,19 +2,76 @@
"id": "CVE-2023-29931",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-22T11:15:09.487",
"lastModified": "2023-06-22T12:51:23.447",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-29T18:17:31.473",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "laravel-s 3.7.35 is vulnerable to Local File Inclusion via /src/Illuminate/Laravel.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:laravels_project:laravels:3.7.35:*:*:*:*:*:*:*",
"matchCriteriaId": "7F050309-3D66-44ED-817D-8E18790D28D1"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/hhxsv5/laravel-s/issues/437",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-2976",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2023-06-14T18:15:09.513",
"lastModified": "2023-06-28T18:56:30.560",
"lastModified": "2023-06-29T18:22:00.287",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -76,8 +76,8 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:a:google:guava:*:*:*:*:*:*:*:*",
"versionEndExcluding": "32.0.1",
"matchCriteriaId": "9711DECE-DE40-4708-93E1-44BB12089AB6"
"versionEndExcluding": "32.0.0",
"matchCriteriaId": "F0FA9B26-6D87-4FE1-B719-EC4770B5418D"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2023-30946",
"sourceIdentifier": "cve-coordination@palantir.com",
"published": "2023-06-29T19:15:08.837",
"lastModified": "2023-06-29T19:15:08.837",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A security defect was identified in Foundry Issues. If a user was added to an issue on a resource that they did not have access to and consequently could not see, they could query Foundry's Notification API and receive metadata about the issue including the RID of the issue, severity, internal UUID of the author, and the user-defined title of the issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@palantir.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://palantir.safebase.us/?tcuUid=4cf0b6e6-564a-467b-83ae-36fec3a491c3",
"source": "cve-coordination@palantir.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2023-30955",
"sourceIdentifier": "cve-coordination@palantir.com",
"published": "2023-06-29T19:15:08.913",
"lastModified": "2023-06-29T19:15:08.913",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A security defect was identified in Foundry workspace-server that enabled a user to bypass an authorization check and view settings related to 'Developer Mode'. This enabled users with insufficient privilege the ability to view and interact with Developer Mode settings in a limited capacity. A fix was deployed with workspace-server 7.7.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@palantir.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://palantir.safebase.us/?tcuUid=0c3f6c33-4eb0-48b5-ab87-fe48c46a4170",
"source": "cve-coordination@palantir.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31222",
"sourceIdentifier": "security@medtronic.com",
"published": "2023-06-29T16:15:09.777",
"lastModified": "2023-06-29T16:15:09.777",
"vulnStatus": "Received",
"lastModified": "2023-06-29T18:16:42.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31410",
"sourceIdentifier": "psirt@sick.de",
"published": "2023-06-19T15:15:09.173",
"lastModified": "2023-06-20T07:12:55.493",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-29T19:37:30.677",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.2
},
{
"source": "psirt@sick.de",
"type": "Secondary",
@ -34,18 +54,56 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-319"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sick:sick_eventcam_app:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F4C7C0DB-9DCB-47F5-8E17-E42D22AA517B"
}
]
}
]
}
],
"references": [
{
"url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.json",
"source": "psirt@sick.de"
"source": "psirt@sick.de",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.pdf",
"source": "psirt@sick.de"
"source": "psirt@sick.de",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://sick.com/psirt",
"source": "psirt@sick.de"
"source": "psirt@sick.de",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31411",
"sourceIdentifier": "psirt@sick.de",
"published": "2023-06-19T15:15:09.230",
"lastModified": "2023-06-20T07:12:55.493",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-29T19:54:48.750",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "psirt@sick.de",
"type": "Secondary",
@ -34,18 +54,56 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sick:sick_eventcam_app:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F4C7C0DB-9DCB-47F5-8E17-E42D22AA517B"
}
]
}
]
}
],
"references": [
{
"url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.json",
"source": "psirt@sick.de"
"source": "psirt@sick.de",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0005.pdf",
"source": "psirt@sick.de"
"source": "psirt@sick.de",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://sick.com/psirt",
"source": "psirt@sick.de"
"source": "psirt@sick.de",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32659",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-06-19T21:15:42.113",
"lastModified": "2023-06-20T07:12:55.493",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-29T19:58:00.653",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
@ -46,10 +66,42 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:subnet:powersystem_center:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2020",
"matchCriteriaId": "D5778648-23B8-4022-904D-E8B631E5FFD7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:subnet:powersystem_center:2020:-:*:*:*:*:*:*",
"matchCriteriaId": "7EDB93B1-836B-47CD-8D4A-4DFF281DEC91"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:subnet:powersystem_center:2020:u10:*:*:*:*:*:*",
"matchCriteriaId": "F5575977-3DFF-44B4-A0E1-4C3C9E92CD3E"
}
]
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-01",
"source": "ics-cert@hq.dhs.gov"
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-33190",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-06-29T19:15:08.977",
"lastModified": "2023-06-29T19:15:08.977",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Sealos is an open source cloud operating system distribution based on the Kubernetes kernel. In versions of Sealos prior to 4.2.0 an improper configuration of role based access control (RBAC) permissions resulted in an attacker being able to obtain cluster control permissions, which could control the entire cluster deployed with Sealos, as well as hundreds of pods and other resources within the cluster. This issue has been addressed in version 4.2.0. Users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.9,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://github.com/labring/sealos/security/advisories/GHSA-74j8-w7f9-pp62",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33277",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T16:15:09.850",
"lastModified": "2023-06-29T16:15:09.850",
"vulnStatus": "Received",
"lastModified": "2023-06-29T18:16:42.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3320",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-06-20T03:15:09.100",
"lastModified": "2023-06-21T18:15:12.953",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-29T18:57:46.367",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -13,8 +13,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
@ -46,18 +66,47 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wp_sticky_social_project:wp_sticky_social:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0.1",
"matchCriteriaId": "52D9F836-68E5-4DA3-BEF7-8413CBB76292"
}
]
}
]
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173048/WordPress-WP-Sticky-Social-1.0.1-CSRF-Cross-Site-Scripting.html",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2926150%40wp-sticky-social&new=2926150%40wp-sticky-social",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a272e12b-97a2-421a-a703-3acce2ed8313?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34658",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T17:15:09.767",
"lastModified": "2023-06-29T17:15:09.767",
"vulnStatus": "Received",
"lastModified": "2023-06-29T18:16:42.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35830",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T16:15:09.897",
"lastModified": "2023-06-29T16:15:09.897",
"vulnStatus": "Received",
"lastModified": "2023-06-29T18:16:42.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-36484",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T19:15:09.053",
"lastModified": "2023-06-29T19:15:09.053",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "ILIAS 7.21 and 8.0_beta1 through 8.2 is vulnerable to reflected Cross-Site Scripting (XSS)."
}
],
"metrics": {},
"references": [
{
"url": "https://docu.ilias.de/ilias.php?ref_id=1719&obj_id=141710&obj_type=PageObject&cmd=layout&cmdClass=illmpresentationgui&cmdNode=13g&baseClass=ilLMPresentationGUI",
"source": "cve@mitre.org"
},
{
"url": "https://docu.ilias.de/ilias.php?ref_id=1719&obj_id=141711&obj_type=PageObject&cmd=layout&cmdClass=illmpresentationgui&cmdNode=13g&baseClass=ilLMPresentationGUI",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36487",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T17:15:09.813",
"lastModified": "2023-06-29T17:15:09.813",
"vulnStatus": "Received",
"lastModified": "2023-06-29T18:16:42.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-36488",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T17:15:09.857",
"lastModified": "2023-06-29T17:15:09.857",
"vulnStatus": "Received",
"lastModified": "2023-06-29T19:15:09.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "ILIAS 7.21 allows stored Cross Site Scripting (XSS)."
"value": "ILIAS 7.21 and 8.0_beta1 through 8.2 is vulnerable to stored Cross Site Scripting (XSS)."
}
],
"metrics": {},
@ -15,6 +15,10 @@
{
"url": "https://docu.ilias.de/ilias.php?ref_id=1719&obj_id=141704&obj_type=PageObject&cmd=layout&cmdClass=illmpresentationgui&cmdNode=13g&baseClass=ilLMPresentationGUI",
"source": "cve@mitre.org"
},
{
"url": "https://docu.ilias.de/ilias.php?ref_id=1719&obj_id=141710&obj_type=PageObject&cmd=layout&cmdClass=illmpresentationgui&cmdNode=13g&baseClass=ilLMPresentationGUI",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37251",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T16:15:09.947",
"lastModified": "2023-06-29T16:15:09.947",
"vulnStatus": "Received",
"lastModified": "2023-06-29T18:16:42.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37254",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T16:15:10.000",
"lastModified": "2023-06-29T16:15:10.000",
"vulnStatus": "Received",
"lastModified": "2023-06-29T18:16:42.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37255",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T16:15:10.043",
"lastModified": "2023-06-29T16:15:10.043",
"vulnStatus": "Received",
"lastModified": "2023-06-29T18:16:42.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-37256",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-29T16:15:10.087",
"lastModified": "2023-06-29T16:15:10.087",
"vulnStatus": "Received",
"lastModified": "2023-06-29T18:16:42.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-06-29T18:00:35.203661+00:00
2023-06-29T20:00:27.037174+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-06-29T18:00:05.380000+00:00
2023-06-29T20:00:00.027000+00:00
```
### Last Data Feed Release
@ -29,48 +29,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
218896
218900
```
### CVEs added in the last Commit
Recently added CVEs: `14`
Recently added CVEs: `4`
* [CVE-2023-26612](CVE-2023/CVE-2023-266xx/CVE-2023-26612.json) (`2023-06-29T16:15:09.507`)
* [CVE-2023-26613](CVE-2023/CVE-2023-266xx/CVE-2023-26613.json) (`2023-06-29T16:15:09.580`)
* [CVE-2023-26616](CVE-2023/CVE-2023-266xx/CVE-2023-26616.json) (`2023-06-29T16:15:09.627`)
* [CVE-2023-31222](CVE-2023/CVE-2023-312xx/CVE-2023-31222.json) (`2023-06-29T16:15:09.777`)
* [CVE-2023-33277](CVE-2023/CVE-2023-332xx/CVE-2023-33277.json) (`2023-06-29T16:15:09.850`)
* [CVE-2023-35830](CVE-2023/CVE-2023-358xx/CVE-2023-35830.json) (`2023-06-29T16:15:09.897`)
* [CVE-2023-37251](CVE-2023/CVE-2023-372xx/CVE-2023-37251.json) (`2023-06-29T16:15:09.947`)
* [CVE-2023-37254](CVE-2023/CVE-2023-372xx/CVE-2023-37254.json) (`2023-06-29T16:15:10.000`)
* [CVE-2023-37255](CVE-2023/CVE-2023-372xx/CVE-2023-37255.json) (`2023-06-29T16:15:10.043`)
* [CVE-2023-37256](CVE-2023/CVE-2023-372xx/CVE-2023-37256.json) (`2023-06-29T16:15:10.087`)
* [CVE-2023-26085](CVE-2023/CVE-2023-260xx/CVE-2023-26085.json) (`2023-06-29T17:15:09.707`)
* [CVE-2023-34658](CVE-2023/CVE-2023-346xx/CVE-2023-34658.json) (`2023-06-29T17:15:09.767`)
* [CVE-2023-36487](CVE-2023/CVE-2023-364xx/CVE-2023-36487.json) (`2023-06-29T17:15:09.813`)
* [CVE-2023-36488](CVE-2023/CVE-2023-364xx/CVE-2023-36488.json) (`2023-06-29T17:15:09.857`)
* [CVE-2023-30946](CVE-2023/CVE-2023-309xx/CVE-2023-30946.json) (`2023-06-29T19:15:08.837`)
* [CVE-2023-30955](CVE-2023/CVE-2023-309xx/CVE-2023-30955.json) (`2023-06-29T19:15:08.913`)
* [CVE-2023-33190](CVE-2023/CVE-2023-331xx/CVE-2023-33190.json) (`2023-06-29T19:15:08.977`)
* [CVE-2023-36484](CVE-2023/CVE-2023-364xx/CVE-2023-36484.json) (`2023-06-29T19:15:09.053`)
### CVEs modified in the last Commit
Recently modified CVEs: `15`
Recently modified CVEs: `28`
* [CVE-2022-36084](CVE-2022/CVE-2022-360xx/CVE-2022-36084.json) (`2023-06-29T16:16:54.117`)
* [CVE-2022-36069](CVE-2022/CVE-2022-360xx/CVE-2022-36069.json) (`2023-06-29T16:17:28.477`)
* [CVE-2022-36063](CVE-2022/CVE-2022-360xx/CVE-2022-36063.json) (`2023-06-29T16:17:59.717`)
* [CVE-2022-36006](CVE-2022/CVE-2022-360xx/CVE-2022-36006.json) (`2023-06-29T16:18:36.677`)
* [CVE-2022-35928](CVE-2022/CVE-2022-359xx/CVE-2022-35928.json) (`2023-06-29T16:20:54.723`)
* [CVE-2022-35692](CVE-2022/CVE-2022-356xx/CVE-2022-35692.json) (`2023-06-29T16:21:23.530`)
* [CVE-2022-3592](CVE-2022/CVE-2022-35xx/CVE-2022-3592.json) (`2023-06-29T16:21:29.987`)
* [CVE-2023-2253](CVE-2023/CVE-2023-22xx/CVE-2023-2253.json) (`2023-06-29T16:15:09.677`)
* [CVE-2023-3306](CVE-2023/CVE-2023-33xx/CVE-2023-3306.json) (`2023-06-29T16:25:10.917`)
* [CVE-2023-2907](CVE-2023/CVE-2023-29xx/CVE-2023-2907.json) (`2023-06-29T17:10:00.027`)
* [CVE-2023-35843](CVE-2023/CVE-2023-358xx/CVE-2023-35843.json) (`2023-06-29T17:21:55.743`)
* [CVE-2023-3022](CVE-2023/CVE-2023-30xx/CVE-2023-3022.json) (`2023-06-29T17:32:50.937`)
* [CVE-2023-36370](CVE-2023/CVE-2023-363xx/CVE-2023-36370.json) (`2023-06-29T17:50:13.513`)
* [CVE-2023-36371](CVE-2023/CVE-2023-363xx/CVE-2023-36371.json) (`2023-06-29T17:50:18.560`)
* [CVE-2023-36368](CVE-2023/CVE-2023-363xx/CVE-2023-36368.json) (`2023-06-29T18:00:05.380`)
* [CVE-2022-31636](CVE-2022/CVE-2022-316xx/CVE-2022-31636.json) (`2023-06-29T19:59:04.183`)
* [CVE-2022-31635](CVE-2022/CVE-2022-316xx/CVE-2022-31635.json) (`2023-06-29T20:00:00.027`)
* [CVE-2023-26612](CVE-2023/CVE-2023-266xx/CVE-2023-26612.json) (`2023-06-29T18:16:42.100`)
* [CVE-2023-26613](CVE-2023/CVE-2023-266xx/CVE-2023-26613.json) (`2023-06-29T18:16:42.100`)
* [CVE-2023-26616](CVE-2023/CVE-2023-266xx/CVE-2023-26616.json) (`2023-06-29T18:16:42.100`)
* [CVE-2023-31222](CVE-2023/CVE-2023-312xx/CVE-2023-31222.json) (`2023-06-29T18:16:42.100`)
* [CVE-2023-33277](CVE-2023/CVE-2023-332xx/CVE-2023-33277.json) (`2023-06-29T18:16:42.100`)
* [CVE-2023-35830](CVE-2023/CVE-2023-358xx/CVE-2023-35830.json) (`2023-06-29T18:16:42.100`)
* [CVE-2023-37251](CVE-2023/CVE-2023-372xx/CVE-2023-37251.json) (`2023-06-29T18:16:42.100`)
* [CVE-2023-37254](CVE-2023/CVE-2023-372xx/CVE-2023-37254.json) (`2023-06-29T18:16:42.100`)
* [CVE-2023-37255](CVE-2023/CVE-2023-372xx/CVE-2023-37255.json) (`2023-06-29T18:16:42.100`)
* [CVE-2023-37256](CVE-2023/CVE-2023-372xx/CVE-2023-37256.json) (`2023-06-29T18:16:42.100`)
* [CVE-2023-26085](CVE-2023/CVE-2023-260xx/CVE-2023-26085.json) (`2023-06-29T18:16:42.100`)
* [CVE-2023-34658](CVE-2023/CVE-2023-346xx/CVE-2023-34658.json) (`2023-06-29T18:16:42.100`)
* [CVE-2023-36487](CVE-2023/CVE-2023-364xx/CVE-2023-36487.json) (`2023-06-29T18:16:42.100`)
* [CVE-2023-29931](CVE-2023/CVE-2023-299xx/CVE-2023-29931.json) (`2023-06-29T18:17:31.473`)
* [CVE-2023-2976](CVE-2023/CVE-2023-29xx/CVE-2023-2976.json) (`2023-06-29T18:22:00.287`)
* [CVE-2023-3320](CVE-2023/CVE-2023-33xx/CVE-2023-3320.json) (`2023-06-29T18:57:46.367`)
* [CVE-2023-36488](CVE-2023/CVE-2023-364xx/CVE-2023-36488.json) (`2023-06-29T19:15:09.100`)
* [CVE-2023-25187](CVE-2023/CVE-2023-251xx/CVE-2023-25187.json) (`2023-06-29T19:17:48.053`)
* [CVE-2023-27535](CVE-2023/CVE-2023-275xx/CVE-2023-27535.json) (`2023-06-29T19:29:03.043`)
* [CVE-2023-31410](CVE-2023/CVE-2023-314xx/CVE-2023-31410.json) (`2023-06-29T19:37:30.677`)
* [CVE-2023-1862](CVE-2023/CVE-2023-18xx/CVE-2023-1862.json) (`2023-06-29T19:44:33.407`)
* [CVE-2023-31411](CVE-2023/CVE-2023-314xx/CVE-2023-31411.json) (`2023-06-29T19:54:48.750`)
* [CVE-2023-32659](CVE-2023/CVE-2023-326xx/CVE-2023-32659.json) (`2023-06-29T19:58:00.653`)
## Download and Usage