Auto-Update: 2023-06-12T14:00:29.542633+00:00

This commit is contained in:
cad-safe-bot 2023-06-12 14:00:33 +00:00
parent e05f5b7b1d
commit a6f53f41de
27 changed files with 618 additions and 80 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2015-10112", "id": "CVE-2015-10112",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-05T08:15:09.380", "published": "2023-06-05T08:15:09.380",
"lastModified": "2023-06-05T13:02:53.787", "lastModified": "2023-06-12T12:58:27.927",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -11,6 +11,28 @@
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV30": [ "cvssMetricV30": [
{ {
"source": "cna@vuldb.com", "source": "cna@vuldb.com",
@ -71,18 +93,46 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:woocommerce:wooframework_branding:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0.1",
"matchCriteriaId": "26629C8D-D4BB-4CC1-90E1-465C554028AB"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/wp-plugins/wooframework-branding/commit/f12fccd7b5eaf66442346f748c901ef504742f78", "url": "https://github.com/wp-plugins/wooframework-branding/commit/f12fccd7b5eaf66442346f748c901ef504742f78",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://vuldb.com/?ctiid.230652", "url": "https://vuldb.com/?ctiid.230652",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?id.230652", "url": "https://vuldb.com/?id.230652",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2015-10115", "id": "CVE-2015-10115",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-05T18:15:09.417", "published": "2023-06-05T18:15:09.417",
"lastModified": "2023-06-06T12:50:56.083", "lastModified": "2023-06-12T12:51:59.103",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -11,6 +11,28 @@
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV30": [ "cvssMetricV30": [
{ {
"source": "cna@vuldb.com", "source": "cna@vuldb.com",
@ -71,18 +93,46 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:woocommerce:sidebar_manager_to_woosidebars_converter:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.1.1",
"matchCriteriaId": "907D83AE-E7F4-42FF-B156-B41AE1989BE4"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/wp-plugins/woosidebars-sbm-converter/commit/a0efb4ffb9dfe2925b889c1aa5ea40b4abbbda8a", "url": "https://github.com/wp-plugins/woosidebars-sbm-converter/commit/a0efb4ffb9dfe2925b889c1aa5ea40b4abbbda8a",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://vuldb.com/?ctiid.230655", "url": "https://vuldb.com/?ctiid.230655",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?id.230655", "url": "https://vuldb.com/?id.230655",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2015-10118", "id": "CVE-2015-10118",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-12T07:15:09.000", "published": "2023-06-12T07:15:09.000",
"lastModified": "2023-06-12T07:15:09.000", "lastModified": "2023-06-12T13:28:17.260",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-36732", "id": "CVE-2020-36732",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T02:15:48.347", "published": "2023-06-12T02:15:48.347",
"lastModified": "2023-06-12T02:15:48.347", "lastModified": "2023-06-12T13:28:17.260",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2022-45827",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-06-12T13:15:09.667",
"lastModified": "2023-06-12T13:28:17.260",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in GalleryPlugins Video Contest plugin <=\u00a03.2 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/video-contest/wordpress-video-contest-wordpress-plugin-plugin-3-2-cross-site-scripting-xss?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2022-47140",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-06-12T13:15:09.997",
"lastModified": "2023-06-12T13:28:17.260",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Repute InfoSystems ARMember plugin <=\u00a04.0.1 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-cross-site-scripting-xss?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-23818",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-06-12T13:15:10.097",
"lastModified": "2023-06-12T13:28:17.260",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Aviplugins.Com WP Register Profile With Shortcode plugin <=\u00a03.5.7 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-register-profile-with-shortcode/wordpress-wp-register-profile-with-shortcode-plugin-3-5-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-26133", "id": "CVE-2023-26133",
"sourceIdentifier": "report@snyk.io", "sourceIdentifier": "report@snyk.io",
"published": "2023-06-12T05:15:09.400", "published": "2023-06-12T05:15:09.400",
"lastModified": "2023-06-12T05:15:09.400", "lastModified": "2023-06-12T13:28:17.260",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,23 +2,128 @@
"id": "CVE-2023-30149", "id": "CVE-2023-30149",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-02T15:15:09.197", "published": "2023-06-02T15:15:09.197",
"lastModified": "2023-06-02T18:10:24.877", "lastModified": "2023-06-12T13:58:23.660",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "SQL injection vulnerability in the City Autocomplete (cityautocomplete) module from ebewe.net for PrestaShop, prior to version 1.8.12 (for PrestaShop version 1.5/1.6) or prior to 2.0.3 (for PrestaShop version 1.7), allows remote attackers to execute arbitrary SQL commands via the type, input_name. or q parameter in the autocompletion.php front controller." "value": "SQL injection vulnerability in the City Autocomplete (cityautocomplete) module from ebewe.net for PrestaShop, prior to version 1.8.12 (for PrestaShop version 1.5/1.6) or prior to 2.0.3 (for PrestaShop version 1.7), allows remote attackers to execute arbitrary SQL commands via the type, input_name. or q parameter in the autocompletion.php front controller."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ebewe:city_autocomplete:*:*:*:*:*:prestashop:*:*",
"versionEndExcluding": "1.8.12",
"matchCriteriaId": "2CEEAA3B-7CF7-4BD4-AA17-C83F60D87351"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:a:prestashop:prestashop:1.5.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D9E7A27D-D3DD-479F-847C-A184DF2AACC7"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:a:prestashop:prestashop:1.6.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3DBABF73-96ED-4006-BC65-3A6FDC8A59D2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ebewe:city_autocomplete:*:*:*:*:*:prestashop:*:*",
"versionEndExcluding": "2.0.3",
"matchCriteriaId": "30A9FC71-5303-4654-9AE7-CA4159B4766B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:a:prestashop:prestashop:1.7.0.0:-:*:*:*:*:*:*",
"matchCriteriaId": "1BD46569-596C-4E3C-8930-5C91C72F689B"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://addons.prestashop.com/fr/inscription-processus-de-commande/6097-city-autocomplete.html", "url": "https://addons.prestashop.com/fr/inscription-processus-de-commande/6097-city-autocomplete.html",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Product"
]
}, },
{ {
"url": "https://friends-of-presta.github.io/security-advisories/module/2023/06/01/cityautocomplete.html", "url": "https://friends-of-presta.github.io/security-advisories/module/2023/06/01/cityautocomplete.html",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-33253",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T13:15:10.187",
"lastModified": "2023-06-12T13:28:17.260",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "LabCollector 6.0 though 6.15 allows remote code execution. An authenticated remote low-privileged user can upload an executable PHP file and execute system commands. The vulnerability is in the message function, and is due to insufficient validation of the file (such as shell.jpg.php.shell) being sent."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Toxich4/CVE-2023-33253",
"source": "cve@mitre.org"
},
{
"url": "https://labcollector.com/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-33290",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T13:15:10.243",
"lastModified": "2023-06-12T13:28:17.260",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The git-url-parse crate through 0.4.4 for Rust allows Regular Expression Denial of Service (ReDos) via a crafted URL to normalize_url in lib.rs, a similar issue to CVE-2023-32758 (Python)."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/tjtelan/git-url-parse-rs/issues/51",
"source": "cve@mitre.org"
},
{
"url": "https://lib.rs/crates/git-url-parse",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-33492",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T13:15:10.300",
"lastModified": "2023-06-12T13:28:17.260",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "EyouCMS 1.6.2 is vulnerable to Cross Site Scripting (XSS)."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/weng-xianhu/eyoucms/issues/42",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,19 +2,75 @@
"id": "CVE-2023-33518", "id": "CVE-2023-33518",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-05T15:15:09.247", "published": "2023-06-05T15:15:09.247",
"lastModified": "2023-06-05T16:42:43.303", "lastModified": "2023-06-12T13:39:52.733",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "emoncms v11 and later was discovered to contain an information disclosure vulnerability which allows attackers to obtain the web directory path and other information leaked by the server via a crafted web request." "value": "emoncms v11 and later was discovered to contain an information disclosure vulnerability which allows attackers to obtain the web directory path and other information leaked by the server via a crafted web request."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-668"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:emoncms:emoncms:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "81F71DF9-41BE-4ED6-9426-CF408370CF07"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/emoncms/emoncms/issues/1856", "url": "https://github.com/emoncms/emoncms/issues/1856",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33669", "id": "CVE-2023-33669",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-02T20:15:09.520", "published": "2023-06-02T20:15:09.520",
"lastModified": "2023-06-08T17:41:49.907", "lastModified": "2023-06-12T13:15:10.427",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -83,6 +83,10 @@
"Exploit", "Exploit",
"Third Party Advisory" "Third Party Advisory"
] ]
},
{
"url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N1",
"source": "cve@mitre.org"
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33670", "id": "CVE-2023-33670",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-02T20:15:09.563", "published": "2023-06-02T20:15:09.563",
"lastModified": "2023-06-08T17:41:28.717", "lastModified": "2023-06-12T13:15:10.757",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -83,6 +83,10 @@
"Exploit", "Exploit",
"Third Party Advisory" "Third Party Advisory"
] ]
},
{
"url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N3",
"source": "cve@mitre.org"
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33671", "id": "CVE-2023-33671",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-02T20:15:09.607", "published": "2023-06-02T20:15:09.607",
"lastModified": "2023-06-08T17:40:47.040", "lastModified": "2023-06-12T13:15:10.823",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -83,6 +83,10 @@
"Exploit", "Exploit",
"Third Party Advisory" "Third Party Advisory"
] ]
},
{
"url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N4",
"source": "cve@mitre.org"
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33672", "id": "CVE-2023-33672",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-02T20:15:09.647", "published": "2023-06-02T20:15:09.647",
"lastModified": "2023-06-08T17:40:19.360", "lastModified": "2023-06-12T13:15:10.900",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -83,6 +83,10 @@
"Exploit", "Exploit",
"Third Party Advisory" "Third Party Advisory"
] ]
},
{
"url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N2",
"source": "cve@mitre.org"
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33673", "id": "CVE-2023-33673",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-02T20:15:09.693", "published": "2023-06-02T20:15:09.693",
"lastModified": "2023-06-08T17:39:27.753", "lastModified": "2023-06-12T13:15:10.967",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -83,6 +83,10 @@
"Exploit", "Exploit",
"Third Party Advisory" "Third Party Advisory"
] ]
},
{
"url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N6",
"source": "cve@mitre.org"
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33675", "id": "CVE-2023-33675",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-02T20:15:09.733", "published": "2023-06-02T20:15:09.733",
"lastModified": "2023-06-08T17:29:23.480", "lastModified": "2023-06-12T13:15:11.027",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -83,6 +83,10 @@
"Exploit", "Exploit",
"Third Party Advisory" "Third Party Advisory"
] ]
},
{
"url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N5",
"source": "cve@mitre.org"
} }
] ]
} }

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-34855",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T13:15:11.093",
"lastModified": "2023-06-12T13:28:17.260",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A Cross Site Scripting (XSS) vulnerability in Youxun Electronic Equipment (Shanghai) Co., Ltd AC Centralized Management Platform v1.02.040 allows attackers to execute arbitrary code via uploading a crafted HTML file to the interface /upfile.cgi."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/hashshfza/Vulnerability/issues/1",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35031", "id": "CVE-2023-35031",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T02:15:48.447", "published": "2023-06-12T02:15:48.447",
"lastModified": "2023-06-12T02:15:48.447", "lastModified": "2023-06-12T13:28:17.260",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35032", "id": "CVE-2023-35032",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T02:15:48.487", "published": "2023-06-12T02:15:48.487",
"lastModified": "2023-06-12T02:15:48.487", "lastModified": "2023-06-12T13:28:17.260",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35033", "id": "CVE-2023-35033",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T02:15:48.527", "published": "2023-06-12T02:15:48.527",
"lastModified": "2023-06-12T02:15:48.527", "lastModified": "2023-06-12T13:28:17.260",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35034", "id": "CVE-2023-35034",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T02:15:48.570", "published": "2023-06-12T02:15:48.570",
"lastModified": "2023-06-12T02:15:48.570", "lastModified": "2023-06-12T13:28:17.260",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35035", "id": "CVE-2023-35035",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T02:15:48.610", "published": "2023-06-12T02:15:48.610",
"lastModified": "2023-06-12T02:15:48.610", "lastModified": "2023-06-12T13:28:17.260",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-35036", "id": "CVE-2023-35036",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T03:15:09.233", "published": "2023-06-12T03:15:09.233",
"lastModified": "2023-06-12T03:15:09.233", "lastModified": "2023-06-12T13:28:17.260",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2023-06-12T08:00:23.939569+00:00 2023-06-12T14:00:29.542633+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2023-06-12T07:17:05.597000+00:00 2023-06-12T13:58:23.660000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -29,45 +29,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
217411 217418
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `1` Recently added CVEs: `7`
* [CVE-2015-10118](CVE-2015/CVE-2015-101xx/CVE-2015-10118.json) (`2023-06-12T07:15:09.000`) * [CVE-2022-45827](CVE-2022/CVE-2022-458xx/CVE-2022-45827.json) (`2023-06-12T13:15:09.667`)
* [CVE-2022-47140](CVE-2022/CVE-2022-471xx/CVE-2022-47140.json) (`2023-06-12T13:15:09.997`)
* [CVE-2023-23818](CVE-2023/CVE-2023-238xx/CVE-2023-23818.json) (`2023-06-12T13:15:10.097`)
* [CVE-2023-33253](CVE-2023/CVE-2023-332xx/CVE-2023-33253.json) (`2023-06-12T13:15:10.187`)
* [CVE-2023-33290](CVE-2023/CVE-2023-332xx/CVE-2023-33290.json) (`2023-06-12T13:15:10.243`)
* [CVE-2023-33492](CVE-2023/CVE-2023-334xx/CVE-2023-33492.json) (`2023-06-12T13:15:10.300`)
* [CVE-2023-34855](CVE-2023/CVE-2023-348xx/CVE-2023-34855.json) (`2023-06-12T13:15:11.093`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `51` Recently modified CVEs: `19`
* [CVE-2020-28188](CVE-2020/CVE-2020-281xx/CVE-2020-28188.json) (`2023-06-12T07:15:14.877`) * [CVE-2015-10115](CVE-2015/CVE-2015-101xx/CVE-2015-10115.json) (`2023-06-12T12:51:59.103`)
* [CVE-2020-35665](CVE-2020/CVE-2020-356xx/CVE-2020-35665.json) (`2023-06-12T07:15:15.967`) * [CVE-2015-10112](CVE-2015/CVE-2015-101xx/CVE-2015-10112.json) (`2023-06-12T12:58:27.927`)
* [CVE-2020-6449](CVE-2020/CVE-2020-64xx/CVE-2020-6449.json) (`2023-06-12T07:15:16.697`) * [CVE-2015-10118](CVE-2015/CVE-2015-101xx/CVE-2015-10118.json) (`2023-06-12T13:28:17.260`)
* [CVE-2021-1940](CVE-2021/CVE-2021-19xx/CVE-2021-1940.json) (`2023-06-12T07:15:17.517`) * [CVE-2020-36732](CVE-2020/CVE-2020-367xx/CVE-2020-36732.json) (`2023-06-12T13:28:17.260`)
* [CVE-2021-1968](CVE-2021/CVE-2021-19xx/CVE-2021-1968.json) (`2023-06-12T07:15:24.900`) * [CVE-2023-33669](CVE-2023/CVE-2023-336xx/CVE-2023-33669.json) (`2023-06-12T13:15:10.427`)
* [CVE-2021-1969](CVE-2021/CVE-2021-19xx/CVE-2021-1969.json) (`2023-06-12T07:15:33.443`) * [CVE-2023-33670](CVE-2023/CVE-2023-336xx/CVE-2023-33670.json) (`2023-06-12T13:15:10.757`)
* [CVE-2021-24499](CVE-2021/CVE-2021-244xx/CVE-2021-24499.json) (`2023-06-12T07:15:43.480`) * [CVE-2023-33671](CVE-2023/CVE-2023-336xx/CVE-2023-33671.json) (`2023-06-12T13:15:10.823`)
* [CVE-2021-30528](CVE-2021/CVE-2021-305xx/CVE-2021-30528.json) (`2023-06-12T07:15:46.957`) * [CVE-2023-33672](CVE-2023/CVE-2023-336xx/CVE-2023-33672.json) (`2023-06-12T13:15:10.900`)
* [CVE-2021-30632](CVE-2021/CVE-2021-306xx/CVE-2021-30632.json) (`2023-06-12T07:15:51.953`) * [CVE-2023-33673](CVE-2023/CVE-2023-336xx/CVE-2023-33673.json) (`2023-06-12T13:15:10.967`)
* [CVE-2021-37975](CVE-2021/CVE-2021-379xx/CVE-2021-37975.json) (`2023-06-12T07:15:55.357`) * [CVE-2023-33675](CVE-2023/CVE-2023-336xx/CVE-2023-33675.json) (`2023-06-12T13:15:11.027`)
* [CVE-2021-3560](CVE-2021/CVE-2021-35xx/CVE-2021-3560.json) (`2023-06-12T07:15:58.090`) * [CVE-2023-35031](CVE-2023/CVE-2023-350xx/CVE-2023-35031.json) (`2023-06-12T13:28:17.260`)
* [CVE-2021-3939](CVE-2021/CVE-2021-39xx/CVE-2021-3939.json) (`2023-06-12T07:16:02.547`) * [CVE-2023-35032](CVE-2023/CVE-2023-350xx/CVE-2023-35032.json) (`2023-06-12T13:28:17.260`)
* [CVE-2021-45837](CVE-2021/CVE-2021-458xx/CVE-2021-45837.json) (`2023-06-12T07:16:06.817`) * [CVE-2023-35033](CVE-2023/CVE-2023-350xx/CVE-2023-35033.json) (`2023-06-12T13:28:17.260`)
* [CVE-2021-45839](CVE-2021/CVE-2021-458xx/CVE-2021-45839.json) (`2023-06-12T07:16:10.573`) * [CVE-2023-35034](CVE-2023/CVE-2023-350xx/CVE-2023-35034.json) (`2023-06-12T13:28:17.260`)
* [CVE-2021-45841](CVE-2021/CVE-2021-458xx/CVE-2021-45841.json) (`2023-06-12T07:16:12.170`) * [CVE-2023-35035](CVE-2023/CVE-2023-350xx/CVE-2023-35035.json) (`2023-06-12T13:28:17.260`)
* [CVE-2021-4115](CVE-2021/CVE-2021-41xx/CVE-2021-4115.json) (`2023-06-12T07:16:13.773`) * [CVE-2023-35036](CVE-2023/CVE-2023-350xx/CVE-2023-35036.json) (`2023-06-12T13:28:17.260`)
* [CVE-2022-1134](CVE-2022/CVE-2022-11xx/CVE-2022-1134.json) (`2023-06-12T07:16:15.503`) * [CVE-2023-26133](CVE-2023/CVE-2023-261xx/CVE-2023-26133.json) (`2023-06-12T13:28:17.260`)
* [CVE-2022-20186](CVE-2022/CVE-2022-201xx/CVE-2022-20186.json) (`2023-06-12T07:16:18.807`) * [CVE-2023-33518](CVE-2023/CVE-2023-335xx/CVE-2023-33518.json) (`2023-06-12T13:39:52.733`)
* [CVE-2022-22057](CVE-2022/CVE-2022-220xx/CVE-2022-22057.json) (`2023-06-12T07:16:22.287`) * [CVE-2023-30149](CVE-2023/CVE-2023-301xx/CVE-2023-30149.json) (`2023-06-12T13:58:23.660`)
* [CVE-2022-25664](CVE-2022/CVE-2022-256xx/CVE-2022-25664.json) (`2023-06-12T07:16:31.763`)
* [CVE-2022-38181](CVE-2022/CVE-2022-381xx/CVE-2022-38181.json) (`2023-06-12T07:16:46.037`)
* [CVE-2022-46395](CVE-2022/CVE-2022-463xx/CVE-2022-46395.json) (`2023-06-12T07:16:49.167`)
* [CVE-2023-21839](CVE-2023/CVE-2023-218xx/CVE-2023-21839.json) (`2023-06-12T07:16:53.787`)
* [CVE-2023-21931](CVE-2023/CVE-2023-219xx/CVE-2023-21931.json) (`2023-06-12T07:17:03.413`)
* [CVE-2023-2283](CVE-2023/CVE-2023-22xx/CVE-2023-2283.json) (`2023-06-12T07:17:05.597`)
## Download and Usage ## Download and Usage