mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2023-08-31T12:00:24.908529+00:00
This commit is contained in:
parent
e74711b574
commit
a9e9153d15
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-1601",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-08-30T15:15:08.330",
|
||||
"lastModified": "2023-08-30T15:15:08.330",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-0689",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:08.097",
|
||||
"lastModified": "2023-08-31T06:15:08.097",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-1982",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-08-30T15:15:08.477",
|
||||
"lastModified": "2023-08-30T15:15:08.477",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20266",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-08-30T17:15:08.357",
|
||||
"lastModified": "2023-08-30T17:15:08.357",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
43
CVE-2023/CVE-2023-209xx/CVE-2023-20900.json
Normal file
43
CVE-2023/CVE-2023-209xx/CVE-2023-20900.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-20900",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2023-08-31T10:15:08.247",
|
||||
"lastModified": "2023-08-31T10:15:08.247",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "VMware Tools contains a SAML token signature bypass vulnerability.\u00a0A malicious actor with man-in-the-middle (MITM) network positioning between vCenter server and the virtual machine may be able to bypass SAML token signature verification, to perform VMware Tools Guest Operations.\n\n\n\n\n\n\n\n\n\n\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@vmware.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.vmware.com/security/advisories/VMSA-2023-0019.html",
|
||||
"source": "security@vmware.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2171",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:08.360",
|
||||
"lastModified": "2023-08-31T06:15:08.360",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2172",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:08.523",
|
||||
"lastModified": "2023-08-31T06:15:08.523",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2173",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:08.650",
|
||||
"lastModified": "2023-08-31T06:15:08.650",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2174",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:08.770",
|
||||
"lastModified": "2023-08-31T06:15:08.770",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2188",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:08.957",
|
||||
"lastModified": "2023-08-31T06:15:08.957",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2229",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:09.077",
|
||||
"lastModified": "2023-08-31T06:15:09.077",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2279",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:09.187",
|
||||
"lastModified": "2023-08-31T06:15:09.187",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-23765",
|
||||
"sourceIdentifier": "product-cna@github.com",
|
||||
"published": "2023-08-30T23:15:08.447",
|
||||
"lastModified": "2023-08-30T23:15:08.447",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2352",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:09.313",
|
||||
"lastModified": "2023-08-31T06:15:09.313",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2353",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:09.503",
|
||||
"lastModified": "2023-08-31T06:15:09.503",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2354",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:09.617",
|
||||
"lastModified": "2023-08-31T06:15:09.617",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-24397",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T16:15:08.460",
|
||||
"lastModified": "2023-08-30T16:15:08.460",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-24401",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T16:15:08.747",
|
||||
"lastModified": "2023-08-30T16:15:08.747",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-25453",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T16:15:08.977",
|
||||
"lastModified": "2023-08-30T16:15:08.977",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-25466",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T16:15:09.187",
|
||||
"lastModified": "2023-08-30T16:15:09.187",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-25471",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T16:15:09.337",
|
||||
"lastModified": "2023-08-30T16:15:09.337",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-27621",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T16:15:09.540",
|
||||
"lastModified": "2023-08-30T16:15:09.540",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28415",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T16:15:09.730",
|
||||
"lastModified": "2023-08-30T16:15:09.730",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28692",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T16:15:09.917",
|
||||
"lastModified": "2023-08-30T16:15:09.917",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-31423",
|
||||
"sourceIdentifier": "sirt@brocade.com",
|
||||
"published": "2023-08-31T01:15:07.860",
|
||||
"lastModified": "2023-08-31T01:15:07.860",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-31424",
|
||||
"sourceIdentifier": "sirt@brocade.com",
|
||||
"published": "2023-08-31T01:15:08.537",
|
||||
"lastModified": "2023-08-31T01:15:08.537",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-31714",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T22:15:08.013",
|
||||
"lastModified": "2023-08-30T22:15:08.013",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-31925",
|
||||
"sourceIdentifier": "sirt@brocade.com",
|
||||
"published": "2023-08-31T01:15:08.753",
|
||||
"lastModified": "2023-08-31T01:15:08.753",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3162",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:09.737",
|
||||
"lastModified": "2023-08-31T06:15:09.737",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32294",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T16:15:10.153",
|
||||
"lastModified": "2023-08-30T16:15:10.153",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3356",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-08-30T15:15:09.257",
|
||||
"lastModified": "2023-08-30T15:15:09.257",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34004",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T15:15:08.557",
|
||||
"lastModified": "2023-08-30T15:15:08.557",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34008",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T15:15:08.643",
|
||||
"lastModified": "2023-08-30T15:15:08.643",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34022",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T15:15:08.747",
|
||||
"lastModified": "2023-08-30T15:15:08.747",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34023",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T15:15:08.840",
|
||||
"lastModified": "2023-08-30T15:15:08.840",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34032",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T15:15:08.980",
|
||||
"lastModified": "2023-08-30T15:15:08.980",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34172",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T15:15:09.063",
|
||||
"lastModified": "2023-08-30T15:15:09.063",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34173",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T15:15:09.157",
|
||||
"lastModified": "2023-08-30T15:15:09.157",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34174",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T14:15:08.747",
|
||||
"lastModified": "2023-08-30T14:15:08.747",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34175",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T14:15:09.013",
|
||||
"lastModified": "2023-08-30T14:15:09.013",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34176",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T14:15:09.253",
|
||||
"lastModified": "2023-08-30T14:15:09.253",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34180",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T14:15:09.473",
|
||||
"lastModified": "2023-08-30T14:15:09.473",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34183",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T14:15:09.690",
|
||||
"lastModified": "2023-08-30T14:15:09.690",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34184",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T14:15:09.877",
|
||||
"lastModified": "2023-08-30T14:15:09.877",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34187",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T14:15:10.043",
|
||||
"lastModified": "2023-08-30T14:15:10.043",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34372",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T16:15:10.363",
|
||||
"lastModified": "2023-08-30T16:15:10.363",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3404",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:09.860",
|
||||
"lastModified": "2023-08-31T06:15:09.860",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3489",
|
||||
"sourceIdentifier": "sirt@brocade.com",
|
||||
"published": "2023-08-31T00:15:07.913",
|
||||
"lastModified": "2023-08-31T00:15:07.913",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-35092",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T16:15:10.600",
|
||||
"lastModified": "2023-08-30T16:15:10.600",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-35094",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-08-30T16:15:10.873",
|
||||
"lastModified": "2023-08-30T16:15:10.873",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3501",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-08-30T15:15:09.340",
|
||||
"lastModified": "2023-08-30T15:15:09.340",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36811",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-08-30T18:15:09.487",
|
||||
"lastModified": "2023-08-30T18:15:09.487",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3636",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:10.003",
|
||||
"lastModified": "2023-08-31T06:15:10.003",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3677",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:10.113",
|
||||
"lastModified": "2023-08-31T06:15:10.113",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3720",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-08-30T15:15:09.410",
|
||||
"lastModified": "2023-08-30T15:15:09.410",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3764",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:10.243",
|
||||
"lastModified": "2023-08-31T06:15:10.243",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38970",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T22:15:08.717",
|
||||
"lastModified": "2023-08-30T22:15:08.717",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39135",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T22:15:08.920",
|
||||
"lastModified": "2023-08-30T22:15:08.920",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39136",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T22:15:08.977",
|
||||
"lastModified": "2023-08-30T22:15:08.977",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39137",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T22:15:09.030",
|
||||
"lastModified": "2023-08-30T22:15:09.030",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39138",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T22:15:09.083",
|
||||
"lastModified": "2023-08-30T22:15:09.083",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39139",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T22:15:09.300",
|
||||
"lastModified": "2023-08-30T22:15:09.300",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3992",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-08-30T15:15:09.493",
|
||||
"lastModified": "2023-08-30T15:15:09.493",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3999",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:10.360",
|
||||
"lastModified": "2023-08-31T06:15:10.360",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40184",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-08-30T18:15:09.690",
|
||||
"lastModified": "2023-08-30T18:15:09.690",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40582",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-08-30T18:15:09.783",
|
||||
"lastModified": "2023-08-30T18:15:09.783",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40592",
|
||||
"sourceIdentifier": "prodsec@splunk.com",
|
||||
"published": "2023-08-30T17:15:09.763",
|
||||
"lastModified": "2023-08-30T17:15:09.763",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40593",
|
||||
"sourceIdentifier": "prodsec@splunk.com",
|
||||
"published": "2023-08-30T17:15:09.853",
|
||||
"lastModified": "2023-08-30T17:15:09.853",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40594",
|
||||
"sourceIdentifier": "prodsec@splunk.com",
|
||||
"published": "2023-08-30T17:15:09.940",
|
||||
"lastModified": "2023-08-30T17:15:09.940",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40595",
|
||||
"sourceIdentifier": "prodsec@splunk.com",
|
||||
"published": "2023-08-30T17:15:10.027",
|
||||
"lastModified": "2023-08-30T17:15:10.027",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40596",
|
||||
"sourceIdentifier": "prodsec@splunk.com",
|
||||
"published": "2023-08-30T17:15:10.103",
|
||||
"lastModified": "2023-08-30T17:15:10.103",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40597",
|
||||
"sourceIdentifier": "prodsec@splunk.com",
|
||||
"published": "2023-08-30T17:15:10.180",
|
||||
"lastModified": "2023-08-30T17:15:10.180",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40598",
|
||||
"sourceIdentifier": "prodsec@splunk.com",
|
||||
"published": "2023-08-30T17:15:10.267",
|
||||
"lastModified": "2023-08-30T17:15:10.267",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40837",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T17:15:10.337",
|
||||
"lastModified": "2023-08-30T17:15:10.337",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40838",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T17:15:10.397",
|
||||
"lastModified": "2023-08-30T17:15:10.397",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40839",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T17:15:10.453",
|
||||
"lastModified": "2023-08-30T17:15:10.453",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40840",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T17:15:10.517",
|
||||
"lastModified": "2023-08-30T17:15:10.517",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40841",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T17:15:10.577",
|
||||
"lastModified": "2023-08-30T17:15:10.577",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40842",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T17:15:10.640",
|
||||
"lastModified": "2023-08-30T17:15:10.640",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40843",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T17:15:10.697",
|
||||
"lastModified": "2023-08-30T17:15:10.697",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40844",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T17:15:10.757",
|
||||
"lastModified": "2023-08-30T17:15:10.757",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40845",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T17:15:10.817",
|
||||
"lastModified": "2023-08-30T17:15:10.817",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40847",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T17:15:10.877",
|
||||
"lastModified": "2023-08-30T17:15:10.877",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40848",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T17:15:10.943",
|
||||
"lastModified": "2023-08-30T17:15:10.943",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4000",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-08-31T06:15:10.487",
|
||||
"lastModified": "2023-08-31T06:15:10.487",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4013",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-08-30T15:15:09.567",
|
||||
"lastModified": "2023-08-30T15:15:09.567",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4023",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-08-30T15:15:09.657",
|
||||
"lastModified": "2023-08-30T15:15:09.657",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4035",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-08-30T15:15:09.727",
|
||||
"lastModified": "2023-08-30T15:15:09.727",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4036",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-08-30T15:15:09.813",
|
||||
"lastModified": "2023-08-30T15:15:09.813",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41039",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-08-30T18:15:09.880",
|
||||
"lastModified": "2023-08-30T18:15:09.880",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41040",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-08-30T22:15:09.857",
|
||||
"lastModified": "2023-08-30T22:15:09.857",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41041",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-08-30T22:15:10.043",
|
||||
"lastModified": "2023-08-30T22:15:10.043",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41163",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T22:15:10.297",
|
||||
"lastModified": "2023-08-30T22:15:10.297",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41537",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T14:15:10.847",
|
||||
"lastModified": "2023-08-30T14:15:10.847",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41538",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T14:15:11.023",
|
||||
"lastModified": "2023-08-30T14:15:11.023",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41539",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-30T14:15:11.120",
|
||||
"lastModified": "2023-08-30T14:15:11.120",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-31T10:02:10.690",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2023/CVE-2023-417xx/CVE-2023-41738.json
Normal file
55
CVE-2023/CVE-2023-417xx/CVE-2023-41738.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-41738",
|
||||
"sourceIdentifier": "security@synology.com",
|
||||
"published": "2023-08-31T10:15:08.417",
|
||||
"lastModified": "2023-08-31T10:15:08.417",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in Directory Domain Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to execute arbitrary commands via unspecified vectors."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@synology.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@synology.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10",
|
||||
"source": "security@synology.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-417xx/CVE-2023-41739.json
Normal file
55
CVE-2023/CVE-2023-417xx/CVE-2023-41739.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-41739",
|
||||
"sourceIdentifier": "security@synology.com",
|
||||
"published": "2023-08-31T10:15:08.533",
|
||||
"lastModified": "2023-08-31T10:15:08.533",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Uncontrolled resource consumption vulnerability in File Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to conduct denial-of-service attacks via unspecified vectors."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@synology.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 4.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@synology.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10",
|
||||
"source": "security@synology.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-417xx/CVE-2023-41740.json
Normal file
55
CVE-2023/CVE-2023-417xx/CVE-2023-41740.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-41740",
|
||||
"sourceIdentifier": "security@synology.com",
|
||||
"published": "2023-08-31T10:15:08.637",
|
||||
"lastModified": "2023-08-31T10:15:08.637",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to read specific files via unspecified vectors."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@synology.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@synology.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10",
|
||||
"source": "security@synology.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-417xx/CVE-2023-41741.json
Normal file
55
CVE-2023/CVE-2023-417xx/CVE-2023-41741.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-41741",
|
||||
"sourceIdentifier": "security@synology.com",
|
||||
"published": "2023-08-31T10:15:08.737",
|
||||
"lastModified": "2023-08-31T10:15:08.737",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Exposure of sensitive information to an unauthorized actor vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to obtain sensitive information via unspecified vectors."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@synology.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@synology.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10",
|
||||
"source": "security@synology.com"
|
||||
}
|
||||
]
|
||||
}
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user