Auto-Update: 2023-10-06T22:00:24.832169+00:00

This commit is contained in:
cad-safe-bot 2023-10-06 22:00:28 +00:00
parent 5e1cd28e77
commit 9e175794e0
7 changed files with 320 additions and 42 deletions

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2022-34355",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-10-06T21:15:10.743",
"lastModified": "2023-10-06T21:15:10.743",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "IBM Jazz Foundation (IBM Engineering Lifecycle Management 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2) could disclose sensitive version information to a user that could be used in further attacks against the system. IBM X-Force ID: 230498."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/230498",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7046995",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29235",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-06T14:15:11.810",
"lastModified": "2023-10-06T15:25:02.197",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-10-06T20:37:10.940",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +66,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fugu:maintenance_switch:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.5.2",
"matchCriteriaId": "A96045A6-2AC3-45D0-875A-0042C08C96A3"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/maintenance-switch/wordpress-maintenance-switch-plugin-1-5-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-3725",
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
"published": "2023-10-06T21:15:10.853",
"lastModified": "2023-10-06T21:15:10.853",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Potential buffer overflow vulnerability in the Zephyr CAN bus subsystem"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vulnerabilities@zephyrproject.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "HIGH",
"baseScore": 7.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "vulnerabilities@zephyrproject.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
},
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-2g3m-p6c7-8rr3",
"source": "vulnerabilities@zephyrproject.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40607",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-06T15:15:13.820",
"lastModified": "2023-10-06T15:25:02.197",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-10-06T20:36:59.623",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +66,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cluevo:learning_management_system:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.11.0",
"matchCriteriaId": "62656737-EEE9-4A7B-B4CE-367CEBDF1E0A"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/cluevo-lms/wordpress-cluevo-lms-plugin-1-10-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2023-45311",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-06T21:15:10.940",
"lastModified": "2023-10-06T21:15:10.940",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "fsevents before 1.2.11 depends on the https://fsevents-binaries.s3-us-west-2.amazonaws.com URL, which might allow an adversary to execute arbitrary code if any JavaScript project (that depends on fsevents) distributes code that was obtained from that URL at a time when it was controlled by an adversary."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/atlassian/moo/blob/56ccbdd41b493332bc2cd7a4097a5802594cdb9c/package-lock.json#L1901-L1902",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/atlassian/react-immutable-proptypes/blob/ddb9fa5194b931bf7528eb4f2c0a8c3434f70edd/package-lock.json#L153",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/cloudflare/authr/blob/3f6129d97d06e61033a7f237d84e35e678db490f/ts/package-lock.json#L1512",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/cloudflare/hugo-cloudflare-docs/blob/e0f7cfa195af8ef1bfa51a487be7d34ba298ed06/package-lock.json#L494",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/cloudflare/redux-grim/blob/b652f99f95fb16812336073951adc5c5a93e2c23/package-lock.json#L266-L267",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/cloudflare/serverless-cloudflare-workers/blob/e95e1e9c9770ed9a3d9480c1fa73e64391268354/package-lock.json#L737",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/fsevents/fsevents/compare/v1.2.10...v1.2.11",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-5452",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-10-06T20:15:11.380",
"lastModified": "2023-10-06T20:15:11.380",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-site Scripting (XSS) - Stored in GitHub repository snipe/snipe-it prior to v6.2.2."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/snipe/snipe-it/commit/eea2eabaeef16fc8f3a1d61b19c06e9fc8ed942a",
"source": "security@huntr.dev"
},
{
"url": "https://huntr.dev/bounties/d6ed5ac1-2ad6-45fd-9492-979820bf60c8",
"source": "security@huntr.dev"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-10-06T20:00:25.627773+00:00
2023-10-06T22:00:24.832169+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-10-06T19:41:01.643000+00:00
2023-10-06T21:15:10.940000+00:00
```
### Last Data Feed Release
@ -29,50 +29,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
227145
227149
```
### CVEs added in the last Commit
Recently added CVEs: `11`
Recently added CVEs: `4`
* [CVE-2023-44384](CVE-2023/CVE-2023-443xx/CVE-2023-44384.json) (`2023-10-06T18:15:12.247`)
* [CVE-2023-45239](CVE-2023/CVE-2023-452xx/CVE-2023-45239.json) (`2023-10-06T18:15:12.337`)
* [CVE-2023-5214](CVE-2023/CVE-2023-52xx/CVE-2023-5214.json) (`2023-10-06T18:15:12.453`)
* [CVE-2023-5366](CVE-2023/CVE-2023-53xx/CVE-2023-5366.json) (`2023-10-06T18:15:12.520`)
* [CVE-2023-21244](CVE-2023/CVE-2023-212xx/CVE-2023-21244.json) (`2023-10-06T19:15:12.667`)
* [CVE-2023-21252](CVE-2023/CVE-2023-212xx/CVE-2023-21252.json) (`2023-10-06T19:15:12.730`)
* [CVE-2023-21253](CVE-2023/CVE-2023-212xx/CVE-2023-21253.json) (`2023-10-06T19:15:12.777`)
* [CVE-2023-21266](CVE-2023/CVE-2023-212xx/CVE-2023-21266.json) (`2023-10-06T19:15:12.830`)
* [CVE-2023-21291](CVE-2023/CVE-2023-212xx/CVE-2023-21291.json) (`2023-10-06T19:15:12.883`)
* [CVE-2023-45282](CVE-2023/CVE-2023-452xx/CVE-2023-45282.json) (`2023-10-06T19:15:12.950`)
* [CVE-2023-45303](CVE-2023/CVE-2023-453xx/CVE-2023-45303.json) (`2023-10-06T19:15:13.040`)
* [CVE-2022-34355](CVE-2022/CVE-2022-343xx/CVE-2022-34355.json) (`2023-10-06T21:15:10.743`)
* [CVE-2023-5452](CVE-2023/CVE-2023-54xx/CVE-2023-5452.json) (`2023-10-06T20:15:11.380`)
* [CVE-2023-3725](CVE-2023/CVE-2023-37xx/CVE-2023-3725.json) (`2023-10-06T21:15:10.853`)
* [CVE-2023-45311](CVE-2023/CVE-2023-453xx/CVE-2023-45311.json) (`2023-10-06T21:15:10.940`)
### CVEs modified in the last Commit
Recently modified CVEs: `20`
Recently modified CVEs: `2`
* [CVE-2021-4083](CVE-2021/CVE-2021-40xx/CVE-2021-4083.json) (`2023-10-06T18:05:43.720`)
* [CVE-2023-20186](CVE-2023/CVE-2023-201xx/CVE-2023-20186.json) (`2023-10-06T18:14:19.640`)
* [CVE-2023-20101](CVE-2023/CVE-2023-201xx/CVE-2023-20101.json) (`2023-10-06T18:15:15.003`)
* [CVE-2023-20187](CVE-2023/CVE-2023-201xx/CVE-2023-20187.json) (`2023-10-06T18:21:22.807`)
* [CVE-2023-43662](CVE-2023/CVE-2023-436xx/CVE-2023-43662.json) (`2023-10-06T18:28:46.827`)
* [CVE-2023-28791](CVE-2023/CVE-2023-287xx/CVE-2023-28791.json) (`2023-10-06T19:02:01.257`)
* [CVE-2023-44761](CVE-2023/CVE-2023-447xx/CVE-2023-44761.json) (`2023-10-06T19:05:38.713`)
* [CVE-2023-44762](CVE-2023/CVE-2023-447xx/CVE-2023-44762.json) (`2023-10-06T19:05:46.900`)
* [CVE-2023-44764](CVE-2023/CVE-2023-447xx/CVE-2023-44764.json) (`2023-10-06T19:05:57.683`)
* [CVE-2023-44765](CVE-2023/CVE-2023-447xx/CVE-2023-44765.json) (`2023-10-06T19:06:06.630`)
* [CVE-2023-44770](CVE-2023/CVE-2023-447xx/CVE-2023-44770.json) (`2023-10-06T19:06:20.797`)
* [CVE-2023-44766](CVE-2023/CVE-2023-447xx/CVE-2023-44766.json) (`2023-10-06T19:06:47.970`)
* [CVE-2023-44771](CVE-2023/CVE-2023-447xx/CVE-2023-44771.json) (`2023-10-06T19:06:57.543`)
* [CVE-2023-23365](CVE-2023/CVE-2023-233xx/CVE-2023-23365.json) (`2023-10-06T19:41:01.643`)
* [CVE-2023-23366](CVE-2023/CVE-2023-233xx/CVE-2023-23366.json) (`2023-10-06T19:41:01.643`)
* [CVE-2023-23370](CVE-2023/CVE-2023-233xx/CVE-2023-23370.json) (`2023-10-06T19:41:01.643`)
* [CVE-2023-23371](CVE-2023/CVE-2023-233xx/CVE-2023-23371.json) (`2023-10-06T19:41:01.643`)
* [CVE-2023-32971](CVE-2023/CVE-2023-329xx/CVE-2023-32971.json) (`2023-10-06T19:41:01.643`)
* [CVE-2023-32972](CVE-2023/CVE-2023-329xx/CVE-2023-32972.json) (`2023-10-06T19:41:01.643`)
* [CVE-2023-44807](CVE-2023/CVE-2023-448xx/CVE-2023-44807.json) (`2023-10-06T19:41:01.643`)
* [CVE-2023-40607](CVE-2023/CVE-2023-406xx/CVE-2023-40607.json) (`2023-10-06T20:36:59.623`)
* [CVE-2023-29235](CVE-2023/CVE-2023-292xx/CVE-2023-29235.json) (`2023-10-06T20:37:10.940`)
## Download and Usage