mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2023-06-29T10:00:49.539119+00:00
This commit is contained in:
parent
d7890c954f
commit
9d95d5d75e
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-0179",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-01-12T05:15:08.407",
|
||||
"lastModified": "2023-06-26T19:00:17.330",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-06-29T08:15:09.523",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "snipe-it is vulnerable to Improper Access Control"
|
||||
"value": "snipe-it is vulnerable to Missing Authorization"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -87,7 +87,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -97,12 +97,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-0277",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-01-20T10:15:09.923",
|
||||
"lastModified": "2023-06-26T18:59:48.503",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-06-29T08:15:09.807",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Access Control in Packagist microweber/microweber prior to 1.2.11."
|
||||
"value": "Incorrect Permission Assignment for Critical Resource in Packagist microweber/microweber prior to 1.2.11."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -87,7 +87,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -97,12 +97,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
"value": "CWE-732"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-0414",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-01-31T11:15:07.993",
|
||||
"lastModified": "2023-06-26T18:59:31.457",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-06-29T08:15:09.913",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Business Logic Errors in Packagist dolibarr/dolibarr prior to 16.0."
|
||||
"value": "Improper Validation of Specified Quantity in Input in Packagist dolibarr/dolibarr prior to 16.0."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -87,7 +87,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -97,12 +97,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-840"
|
||||
"value": "CWE-1284"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-0596",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-02-15T14:15:08.057",
|
||||
"lastModified": "2023-06-26T19:38:54.827",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-06-29T09:15:09.577",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Business Logic Errors in Packagist microweber/microweber prior to 1.2.11."
|
||||
"value": "Improper Validation of Specified Quantity in Input in Packagist microweber/microweber prior to 1.2.11."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -87,7 +87,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -97,12 +97,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-840"
|
||||
"value": "CWE-1284"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-0726",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-02-23T14:15:07.930",
|
||||
"lastModified": "2023-06-26T19:39:17.557",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-06-29T09:15:10.120",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Authorization in GitHub repository chocobozzz/peertube prior to 4.1.0."
|
||||
"value": "Missing Authorization in GitHub repository chocobozzz/peertube prior to 4.1.0."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -87,7 +87,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -97,12 +97,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-285"
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-0755",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-03-07T13:15:08.020",
|
||||
"lastModified": "2023-06-27T18:11:37.507",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-06-29T09:15:10.227",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Access Control in GitHub repository salesagility/suitecrm prior to 7.12.5."
|
||||
"value": "Missing Authorization in GitHub repository salesagility/suitecrm prior to 7.12.5."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -87,7 +87,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -97,12 +97,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-0756",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-03-07T13:15:08.077",
|
||||
"lastModified": "2023-06-27T18:11:24.557",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-06-29T09:15:10.320",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Authorization in GitHub repository salesagility/suitecrm prior to 7.12.5."
|
||||
"value": "Missing Authorization in GitHub repository salesagility/suitecrm prior to 7.12.5."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -87,7 +87,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -97,12 +97,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-285"
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-0871",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-03-11T12:15:07.667",
|
||||
"lastModified": "2023-06-27T16:40:25.093",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-06-29T09:15:10.410",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Authorization in GitHub repository gogs/gogs prior to 0.12.5."
|
||||
"value": "Missing Authorization in GitHub repository gogs/gogs prior to 0.12.5."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -87,7 +87,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -97,12 +97,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-285"
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-0905",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-03-10T15:15:10.607",
|
||||
"lastModified": "2023-06-27T18:11:17.467",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-06-29T09:15:10.503",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Authorization in GitHub repository go-gitea/gitea prior to 1.16.4."
|
||||
"value": "Missing Authorization in GitHub repository go-gitea/gitea prior to 1.16.4."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -87,7 +87,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -97,12 +97,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-285"
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-0932",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-03-11T15:15:09.857",
|
||||
"lastModified": "2023-06-27T16:40:05.607",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-06-29T09:15:10.587",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Authorization in GitHub repository saleor/saleor prior to 3.1.2."
|
||||
"value": "Missing Authorization in GitHub repository saleor/saleor prior to 3.1.2."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -87,7 +87,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -97,12 +97,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-285"
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-1238",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-04-06T10:15:08.200",
|
||||
"lastModified": "2023-06-27T16:38:13.430",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-06-29T09:15:10.670",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Heap-based Buffer Overflow in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html)."
|
||||
"value": "Out-of-bounds Write in libr/bin/format/ne/ne.c in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability is heap overflow and may be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html)."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -87,7 +87,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -97,12 +97,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-805"
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-1511",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-04-28T15:15:09.637",
|
||||
"lastModified": "2023-06-27T16:22:00.897",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-06-29T09:15:10.767",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Access Control in GitHub repository snipe/snipe-it prior to 5.4.4."
|
||||
"value": "Missing Authorization in GitHub repository snipe/snipe-it prior to 5.4.4."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -87,7 +87,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -97,12 +97,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-1714",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-05-13T15:15:08.733",
|
||||
"lastModified": "2023-06-27T16:18:34.593",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-06-29T09:15:10.850",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash."
|
||||
"value": "Out-of-bounds Read in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -87,7 +87,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -97,12 +97,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-1810",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-05-23T12:16:16.490",
|
||||
"lastModified": "2023-06-27T16:17:50.367",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-06-29T09:15:10.947",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Access Control in GitHub repository publify/publify prior to 9.2.9."
|
||||
"value": "Authorization Bypass Through User-Controlled Key in GitHub repository publify/publify prior to 9.2.9."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -87,7 +87,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -97,12 +97,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-2062",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-06-13T12:15:08.107",
|
||||
"lastModified": "2023-06-27T16:09:47.227",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-06-29T09:15:11.030",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository nocodb/nocodb prior to 0.91.7+."
|
||||
"value": "Generation of Error Message Containing Sensitive Information in GitHub repository nocodb/nocodb prior to 0.91.7+."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -87,7 +87,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -97,12 +97,12 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
"value": "CWE-209"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-25164",
|
||||
"sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
|
||||
"published": "2022-11-25T00:15:09.907",
|
||||
"lastModified": "2023-05-31T09:15:09.710",
|
||||
"lastModified": "2023-06-29T08:15:10.023",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric GX Works3 all versions and Mitsubishi Electric MX OPC UA Module Configurator-R all versions allows a remote unauthenticated attacker to disclose sensitive information. As a result, unauthenticated users can gain unauthorized access to the MELSEC CPU module and the MELSEC OPC UA server module."
|
||||
"value": "Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.095Z and Mitsubishi Electric MX OPC UA Module Configurator-R versions 1.08J and prior allows a remote unauthenticated attacker to disclose sensitive information. As a result, unauthenticated attackers can gain unauthorized access to the MELSEC CPU module and the MELSEC OPC UA server module."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29827",
|
||||
"sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
|
||||
"published": "2022-11-25T00:15:10.157",
|
||||
"lastModified": "2023-05-31T09:15:10.160",
|
||||
"lastModified": "2023-06-29T08:15:10.137",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 all versions allows a remote unauthenticated attacker to disclose sensitive information. As a result, unauthenticated users may view programs and project files or execute programs illegally."
|
||||
"value": "Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A and later allows a remote unauthenticated attacker to disclose sensitive information. As a result, unauthenticated attackers may view programs and project files or execute programs illegally."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29828",
|
||||
"sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
|
||||
"published": "2022-11-25T00:15:10.230",
|
||||
"lastModified": "2023-05-31T09:15:10.253",
|
||||
"lastModified": "2023-06-29T08:15:10.213",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 all versions allows a remote unauthenticated attacker to disclose sensitive information. As a result, unauthenticated users may view programs and project file or execute programs illegally."
|
||||
"value": "Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A and later allows a remote unauthenticated attacker to disclose sensitive information. As a result, unauthenticated attackers may view programs and project file or execute programs illegally."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29830",
|
||||
"sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
|
||||
"published": "2022-11-25T00:15:10.367",
|
||||
"lastModified": "2023-05-31T09:15:10.403",
|
||||
"lastModified": "2023-06-29T08:15:10.290",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 all versions and Motion Control Setting(GX Works3 related software) all versions allows a remote unauthenticated attacker to disclose or tamper with sensitive information. As a result, unauthenticated users may obtain information about project files illegally."
|
||||
"value": "Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.095Z and Motion Control Setting(GX Works3 related software) versions from 1.000A and later allows a remote unauthenticated attacker to disclose or tamper with sensitive information. As a result, unauthenticated attackers may obtain information about project files illegally."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-3993",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-11-14T18:15:17.770",
|
||||
"lastModified": "2023-06-27T19:27:43.117",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-06-29T09:15:11.123",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Authentication Bypass by Primary Weakness in GitHub repository kareadita/kavita prior to 0.6.0.3."
|
||||
"value": "Missing Authorization in GitHub repository kareadita/kavita prior to 0.6.0.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -58,22 +58,22 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-307"
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-305"
|
||||
"value": "CWE-307"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
55
README.md
55
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-06-29T06:00:27.580987+00:00
|
||||
2023-06-29T10:00:49.539119+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-06-29T05:15:14.177000+00:00
|
||||
2023-06-29T09:15:11.123000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -34,41 +34,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `2`
|
||||
Recently added CVEs: `0`
|
||||
|
||||
* [CVE-2022-23264](CVE-2022/CVE-2022-232xx/CVE-2022-23264.json) (`2023-06-29T05:15:13.283`)
|
||||
* [CVE-2023-3447](CVE-2023/CVE-2023-34xx/CVE-2023-3447.json) (`2023-06-29T05:15:14.177`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `53`
|
||||
Recently modified CVEs: `20`
|
||||
|
||||
* [CVE-2022-22005](CVE-2022/CVE-2022-220xx/CVE-2022-22005.json) (`2023-06-29T05:15:12.053`)
|
||||
* [CVE-2022-22709](CVE-2022/CVE-2022-227xx/CVE-2022-22709.json) (`2023-06-29T05:15:12.137`)
|
||||
* [CVE-2022-22710](CVE-2022/CVE-2022-227xx/CVE-2022-22710.json) (`2023-06-29T05:15:12.217`)
|
||||
* [CVE-2022-22712](CVE-2022/CVE-2022-227xx/CVE-2022-22712.json) (`2023-06-29T05:15:12.303`)
|
||||
* [CVE-2022-22715](CVE-2022/CVE-2022-227xx/CVE-2022-22715.json) (`2023-06-29T05:15:12.383`)
|
||||
* [CVE-2022-22716](CVE-2022/CVE-2022-227xx/CVE-2022-22716.json) (`2023-06-29T05:15:12.463`)
|
||||
* [CVE-2022-22717](CVE-2022/CVE-2022-227xx/CVE-2022-22717.json) (`2023-06-29T05:15:12.557`)
|
||||
* [CVE-2022-22718](CVE-2022/CVE-2022-227xx/CVE-2022-22718.json) (`2023-06-29T05:15:12.643`)
|
||||
* [CVE-2022-23252](CVE-2022/CVE-2022-232xx/CVE-2022-23252.json) (`2023-06-29T05:15:12.720`)
|
||||
* [CVE-2022-23254](CVE-2022/CVE-2022-232xx/CVE-2022-23254.json) (`2023-06-29T05:15:12.797`)
|
||||
* [CVE-2022-23255](CVE-2022/CVE-2022-232xx/CVE-2022-23255.json) (`2023-06-29T05:15:12.870`)
|
||||
* [CVE-2022-23261](CVE-2022/CVE-2022-232xx/CVE-2022-23261.json) (`2023-06-29T05:15:12.950`)
|
||||
* [CVE-2022-23262](CVE-2022/CVE-2022-232xx/CVE-2022-23262.json) (`2023-06-29T05:15:13.043`)
|
||||
* [CVE-2022-23263](CVE-2022/CVE-2022-232xx/CVE-2022-23263.json) (`2023-06-29T05:15:13.147`)
|
||||
* [CVE-2022-23269](CVE-2022/CVE-2022-232xx/CVE-2022-23269.json) (`2023-06-29T05:15:13.413`)
|
||||
* [CVE-2022-23271](CVE-2022/CVE-2022-232xx/CVE-2022-23271.json) (`2023-06-29T05:15:13.527`)
|
||||
* [CVE-2022-23272](CVE-2022/CVE-2022-232xx/CVE-2022-23272.json) (`2023-06-29T05:15:13.613`)
|
||||
* [CVE-2022-23273](CVE-2022/CVE-2022-232xx/CVE-2022-23273.json) (`2023-06-29T05:15:13.697`)
|
||||
* [CVE-2022-23274](CVE-2022/CVE-2022-232xx/CVE-2022-23274.json) (`2023-06-29T05:15:13.783`)
|
||||
* [CVE-2022-23276](CVE-2022/CVE-2022-232xx/CVE-2022-23276.json) (`2023-06-29T05:15:13.867`)
|
||||
* [CVE-2022-23280](CVE-2022/CVE-2022-232xx/CVE-2022-23280.json) (`2023-06-29T05:15:13.947`)
|
||||
* [CVE-2022-29831](CVE-2022/CVE-2022-298xx/CVE-2022-29831.json) (`2023-06-29T05:15:14.043`)
|
||||
* [CVE-2023-3420](CVE-2023/CVE-2023-34xx/CVE-2023-3420.json) (`2023-06-29T04:15:10.180`)
|
||||
* [CVE-2023-3421](CVE-2023/CVE-2023-34xx/CVE-2023-3421.json) (`2023-06-29T04:15:10.303`)
|
||||
* [CVE-2023-3422](CVE-2023/CVE-2023-34xx/CVE-2023-3422.json) (`2023-06-29T04:15:10.363`)
|
||||
* [CVE-2022-0179](CVE-2022/CVE-2022-01xx/CVE-2022-0179.json) (`2023-06-29T08:15:09.523`)
|
||||
* [CVE-2022-0277](CVE-2022/CVE-2022-02xx/CVE-2022-0277.json) (`2023-06-29T08:15:09.807`)
|
||||
* [CVE-2022-0414](CVE-2022/CVE-2022-04xx/CVE-2022-0414.json) (`2023-06-29T08:15:09.913`)
|
||||
* [CVE-2022-25164](CVE-2022/CVE-2022-251xx/CVE-2022-25164.json) (`2023-06-29T08:15:10.023`)
|
||||
* [CVE-2022-29827](CVE-2022/CVE-2022-298xx/CVE-2022-29827.json) (`2023-06-29T08:15:10.137`)
|
||||
* [CVE-2022-29828](CVE-2022/CVE-2022-298xx/CVE-2022-29828.json) (`2023-06-29T08:15:10.213`)
|
||||
* [CVE-2022-29830](CVE-2022/CVE-2022-298xx/CVE-2022-29830.json) (`2023-06-29T08:15:10.290`)
|
||||
* [CVE-2022-0596](CVE-2022/CVE-2022-05xx/CVE-2022-0596.json) (`2023-06-29T09:15:09.577`)
|
||||
* [CVE-2022-0726](CVE-2022/CVE-2022-07xx/CVE-2022-0726.json) (`2023-06-29T09:15:10.120`)
|
||||
* [CVE-2022-0755](CVE-2022/CVE-2022-07xx/CVE-2022-0755.json) (`2023-06-29T09:15:10.227`)
|
||||
* [CVE-2022-0756](CVE-2022/CVE-2022-07xx/CVE-2022-0756.json) (`2023-06-29T09:15:10.320`)
|
||||
* [CVE-2022-0871](CVE-2022/CVE-2022-08xx/CVE-2022-0871.json) (`2023-06-29T09:15:10.410`)
|
||||
* [CVE-2022-0905](CVE-2022/CVE-2022-09xx/CVE-2022-0905.json) (`2023-06-29T09:15:10.503`)
|
||||
* [CVE-2022-0932](CVE-2022/CVE-2022-09xx/CVE-2022-0932.json) (`2023-06-29T09:15:10.587`)
|
||||
* [CVE-2022-1238](CVE-2022/CVE-2022-12xx/CVE-2022-1238.json) (`2023-06-29T09:15:10.670`)
|
||||
* [CVE-2022-1511](CVE-2022/CVE-2022-15xx/CVE-2022-1511.json) (`2023-06-29T09:15:10.767`)
|
||||
* [CVE-2022-1714](CVE-2022/CVE-2022-17xx/CVE-2022-1714.json) (`2023-06-29T09:15:10.850`)
|
||||
* [CVE-2022-1810](CVE-2022/CVE-2022-18xx/CVE-2022-1810.json) (`2023-06-29T09:15:10.947`)
|
||||
* [CVE-2022-2062](CVE-2022/CVE-2022-20xx/CVE-2022-2062.json) (`2023-06-29T09:15:11.030`)
|
||||
* [CVE-2022-3993](CVE-2022/CVE-2022-39xx/CVE-2022-3993.json) (`2023-06-29T09:15:11.123`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user