Auto-Update: 2023-09-21T10:00:24.756338+00:00

This commit is contained in:
cad-safe-bot 2023-09-21 10:00:28 +00:00
parent 18c0804e5c
commit a3a68be476
3 changed files with 129 additions and 23 deletions

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2023-4760",
"sourceIdentifier": "emo@eclipse.org",
"published": "2023-09-21T08:15:09.403",
"lastModified": "2023-09-21T08:15:09.403",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In Eclipse RAP versions from 3.0.0 up to and including 3.25.0, Remote Code Execution is possible on Windows when using the FileUpload component.\n\n\n\n\n\n\nThe reason for this is a not completely secure extraction of the file name in the FileUploadProcessor.stripFileName(String name) method. As soon as this finds a / in the path, everything before it is removed, but potentially \\ (backslashes) coming further back are kept.\n\nFor example, a file name such as /..\\..\\webapps\\shell.war can be used to upload a file to a Tomcat server under Windows, which is then saved as ..\\..\\webapps\\shell.war in its webapps directory and can then be executed.\n\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "emo@eclipse.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 7.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "emo@eclipse.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
},
{
"lang": "en",
"value": "CWE-23"
}
]
}
],
"references": [
{
"url": "https://github.com/eclipse-rap/org.eclipse.rap/pull/141",
"source": "emo@eclipse.org"
},
{
"url": "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/160",
"source": "emo@eclipse.org"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-5104",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-09-21T09:15:10.063",
"lastModified": "2023-09-21T09:15:10.063",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Input Validation in GitHub repository nocodb/nocodb prior to 0.96.0."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://github.com/nocodb/nocodb/commit/db0385cb8aab2a34e233454607f59152ac62b3e2",
"source": "security@huntr.dev"
},
{
"url": "https://huntr.dev/bounties/1b5c6d9f-941e-4dd7-a964-42b53d6826b0",
"source": "security@huntr.dev"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-09-21T08:00:26.267441+00:00
2023-09-21T10:00:24.756338+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-09-21T07:15:19.817000+00:00
2023-09-21T09:15:10.063000+00:00
```
### Last Data Feed Release
@ -29,37 +29,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
225978
225980
```
### CVEs added in the last Commit
Recently added CVEs: `8`
Recently added CVEs: `2`
* [CVE-2015-5467](CVE-2015/CVE-2015-54xx/CVE-2015-5467.json) (`2023-09-21T06:15:10.580`)
* [CVE-2015-8371](CVE-2015/CVE-2015-83xx/CVE-2015-8371.json) (`2023-09-21T06:15:11.633`)
* [CVE-2018-5478](CVE-2018/CVE-2018-54xx/CVE-2018-5478.json) (`2023-09-21T06:15:12.223`)
* [CVE-2023-39252](CVE-2023/CVE-2023-392xx/CVE-2023-39252.json) (`2023-09-21T06:15:12.993`)
* [CVE-2023-43669](CVE-2023/CVE-2023-436xx/CVE-2023-43669.json) (`2023-09-21T06:15:13.833`)
* [CVE-2023-4152](CVE-2023/CVE-2023-41xx/CVE-2023-4152.json) (`2023-09-21T07:15:14.300`)
* [CVE-2023-4291](CVE-2023/CVE-2023-42xx/CVE-2023-4291.json) (`2023-09-21T07:15:18.423`)
* [CVE-2023-4292](CVE-2023/CVE-2023-42xx/CVE-2023-4292.json) (`2023-09-21T07:15:19.817`)
* [CVE-2023-4760](CVE-2023/CVE-2023-47xx/CVE-2023-4760.json) (`2023-09-21T08:15:09.403`)
* [CVE-2023-5104](CVE-2023/CVE-2023-51xx/CVE-2023-5104.json) (`2023-09-21T09:15:10.063`)
### CVEs modified in the last Commit
Recently modified CVEs: `10`
Recently modified CVEs: `0`
* [CVE-2021-31439](CVE-2021/CVE-2021-314xx/CVE-2021-31439.json) (`2023-09-21T05:15:09.570`)
* [CVE-2022-0194](CVE-2022/CVE-2022-01xx/CVE-2022-0194.json) (`2023-09-21T05:15:10.610`)
* [CVE-2022-23121](CVE-2022/CVE-2022-231xx/CVE-2022-23121.json) (`2023-09-21T05:15:11.227`)
* [CVE-2022-23122](CVE-2022/CVE-2022-231xx/CVE-2022-23122.json) (`2023-09-21T05:15:11.477`)
* [CVE-2022-23123](CVE-2022/CVE-2022-231xx/CVE-2022-23123.json) (`2023-09-21T05:15:11.657`)
* [CVE-2022-23124](CVE-2022/CVE-2022-231xx/CVE-2022-23124.json) (`2023-09-21T05:15:12.133`)
* [CVE-2022-23125](CVE-2022/CVE-2022-231xx/CVE-2022-23125.json) (`2023-09-21T05:15:12.473`)
* [CVE-2022-43634](CVE-2022/CVE-2022-436xx/CVE-2022-43634.json) (`2023-09-21T05:15:12.860`)
* [CVE-2022-45188](CVE-2022/CVE-2022-451xx/CVE-2022-45188.json) (`2023-09-21T05:15:13.260`)
* [CVE-2023-42464](CVE-2023/CVE-2023-424xx/CVE-2023-42464.json) (`2023-09-21T05:15:13.707`)
## Download and Usage