Auto-Update: 2023-12-26T23:00:24.959650+00:00

This commit is contained in:
cad-safe-bot 2023-12-26 23:00:28 +00:00
parent 9b4d259f07
commit aae6880f30
20 changed files with 740 additions and 99 deletions

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-30495",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-12-20T17:15:07.740",
"lastModified": "2023-12-20T19:52:41.030",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-26T21:31:57.903",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themefic Ultimate Addons for Contact Form 7.This issue affects Ultimate Addons for Contact Form 7: from n/a through 3.1.23.\n\n"
},
{
"lang": "es",
"value": "La neutralizaci\u00f3n incorrecta de elementos especiales utilizados en una vulnerabilidad de comando SQL (\"Inyecci\u00f3n SQL\") en Themefic Ultimate Addons para Contact Form 7. Este problema afecta a Ultimate Addons para Contact Form 7: desde n/a hasta 3.1.23."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +70,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themefic:ultimate_addons_for_contact_form_7:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.1.24",
"matchCriteriaId": "0C01788C-79DC-474A-87D3-BE12E9713ED9"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ultimate-addons-for-contact-form-7/wordpress-ultimate-addons-for-contact-form-7-plugin-3-1-23-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-30750",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-12-20T17:15:07.953",
"lastModified": "2023-12-20T19:52:41.030",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-26T21:30:45.820",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CreativeMindsSolutions CM Popup Plugin for WordPress.This issue affects CM Popup Plugin for WordPress: from n/a through 1.5.10.\n\n"
},
{
"lang": "es",
"value": "La neutralizaci\u00f3n incorrecta de elementos especiales utilizados en una vulnerabilidad de comando SQL (\"Inyecci\u00f3n SQL\") en CreativeMindsSolutions CM Popup Plugin for WordPress. Este problema afecta a CM Popup Plugin for WordPress: desde n/a hasta 1.5.10."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +70,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cminds:cm_popup:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.6.0",
"matchCriteriaId": "1FC3B151-3FDE-4AC8-B7C1-D89DAAB6EB3E"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/cm-pop-up-banners/wordpress-cm-pop-up-banners-for-wordpress-plugin-1-5-10-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-30872",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-12-20T17:15:08.157",
"lastModified": "2023-12-20T19:52:41.030",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-26T21:28:38.780",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in BannerSky BSK Forms Blacklist.This issue affects BSK Forms Blacklist: from n/a through 3.6.2.\n\n"
},
{
"lang": "es",
"value": "La neutralizaci\u00f3n incorrecta de elementos especiales utilizados en una vulnerabilidad de comando SQL ('inyecci\u00f3n SQL') en BannerSky BSK Forms Blacklist. Este problema afecta a BSK Forms Blacklist: desde n/a hasta 3.6.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 5.2
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +70,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bannersky:bsk_forms_blacklist:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.6.3",
"matchCriteriaId": "C83D3309-0D48-4509-87C4-96E0C17A125E"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/bsk-gravityforms-blacklist/wordpress-bsk-forms-blacklist-plugin-3-6-2-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-33209",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-12-20T16:15:08.130",
"lastModified": "2023-12-20T16:47:19.580",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-26T21:36:15.107",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CrawlSpider SEO Change Monitor \u2013 Track Website Changes.This issue affects SEO Change Monitor \u2013 Track Website Changes: from n/a through 1.2.\n\n"
},
{
"lang": "es",
"value": "La neutralizaci\u00f3n incorrecta de elementos especiales utilizados en una vulnerabilidad de comando SQL ('inyecci\u00f3n SQL') en CrawlSpider SEO Change Monitor \u2013 Track Website Changes. Este problema afecta a SEO Change Monitor \u2013 Track Website Changes: desde n/a hasta 1.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +70,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:crawlspider:seo_change_monitor:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.3",
"matchCriteriaId": "4874DE65-AEB3-4A3F-B74E-F3C4F8F92F27"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/seo-change-monitor/wordpress-seo-change-monitor-plugin-1-2-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-33330",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-12-20T16:15:08.320",
"lastModified": "2023-12-20T16:47:19.580",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-26T21:35:31.260",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WooCommerce AutomateWoo.This issue affects AutomateWoo: from n/a through 4.9.50.\n\n"
},
{
"lang": "es",
"value": "La neutralizaci\u00f3n incorrecta de elementos especiales utilizados en una vulnerabilidad de comando SQL ('inyecci\u00f3n SQL') en WooCommerce AutomateWoo. Este problema afecta a AutomateWoo: desde n/a hasta 4.9.50."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +70,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:woocommerce:automatewoo:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.9.51",
"matchCriteriaId": "FA53B652-0C96-4A4B-B230-DD87DB9F4809"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/woocommerce-follow-up-emails/wordpress-woocommerce-follow-up-emails-plugin-4-9-50-follow-up-emails-manager-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-48003",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-26T22:15:13.907",
"lastModified": "2023-12-26T22:15:13.907",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An open redirect through HTML injection in user messages in Asp.Net Zero before 12.3.0 allows remote attackers to redirect targeted victims to any URL via the '<meta http-equiv=\"refresh\"' in the WebSocket messages."
}
],
"metrics": {},
"references": [
{
"url": "https://docs.unsafe-inline.com/0day/asp.net-zero-v12.3.0-html-injection-leads-to-open-redirect-via-websockets-cve-2023-48003",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/passtheticket/vulnerability-research/blob/main/aspnetzero_html_injection_via_websockets_messages.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,19 +2,43 @@
"id": "CVE-2023-49270",
"sourceIdentifier": "help@fluidattacks.com",
"published": "2023-12-20T20:15:19.597",
"lastModified": "2023-12-21T02:24:22.413",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-26T21:41:07.910",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Hotel Management v1.0 is vulnerable to multiple authenticated Reflected Cross-Site Scripting vulnerabilities. The 'check_in_date' parameter of the reservation.php resource\u00a0is copied into the HTML document as plain text\u00a0between tags. Any input is echoed unmodified in the\u00a0application's response.\n\n"
},
{
"lang": "es",
"value": "Hotel Management v1.0 es afectado por m\u00faltiples vulnerabilidades de cross site scripting reflejadas y autenticadas. El par\u00e1metro 'check_in_date' del recurso reservation.php se copia en el documento HTML como texto plano entre etiquetas. Cualquier entrada se repite sin modificaciones en la respuesta de la aplicaci\u00f3n."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "help@fluidattacks.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "help@fluidattacks.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
@ -46,14 +70,37 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:kashipara:hotel_management:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "027BAF7E-C72D-4FB3-865A-F6243E86D586"
}
]
}
]
}
],
"references": [
{
"url": "https://fluidattacks.com/advisories/lang/",
"source": "help@fluidattacks.com"
"source": "help@fluidattacks.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.kashipara.com/",
"source": "help@fluidattacks.com"
"source": "help@fluidattacks.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,19 +2,43 @@
"id": "CVE-2023-49271",
"sourceIdentifier": "help@fluidattacks.com",
"published": "2023-12-20T20:15:19.800",
"lastModified": "2023-12-21T02:24:22.413",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-26T21:40:42.173",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Hotel Management v1.0 is vulnerable to multiple authenticated Reflected Cross-Site Scripting vulnerabilities. The 'check_out_date' parameter of the reservation.php resource\u00a0is copied into the HTML document as plain text\u00a0between tags. Any input is echoed unmodified in the\u00a0application's response.\n\n"
},
{
"lang": "es",
"value": "Hotel Management v1.0 es afectado por m\u00faltiples vulnerabilidades de cross site scripting reflejadas y autenticadas. El par\u00e1metro 'check_out_date' del recurso reservation.php se copia en el documento HTML como texto plano entre etiquetas. Cualquier entrada se repite sin modificaciones en la respuesta de la aplicaci\u00f3n."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "help@fluidattacks.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "help@fluidattacks.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
@ -46,14 +70,37 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:kashipara:hotel_management:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "027BAF7E-C72D-4FB3-865A-F6243E86D586"
}
]
}
]
}
],
"references": [
{
"url": "https://fluidattacks.com/advisories/lang/",
"source": "help@fluidattacks.com"
"source": "help@fluidattacks.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.kashipara.com/",
"source": "help@fluidattacks.com"
"source": "help@fluidattacks.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-49272",
"sourceIdentifier": "help@fluidattacks.com",
"published": "2023-12-20T20:15:20.010",
"lastModified": "2023-12-21T02:24:22.413",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-26T21:38:18.873",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
"value": "Hotel Management v1.0 is vulnerable to multiple authenticated Reflected Cross-Site Scripting vulnerabilities. The 'children' parameter of the reservation.php resource\u00a0is copied into the HTML document as plain text\u00a0between tags. Any input is echoed unmodified in the\u00a0application's response.\n\n"
},
{
"lang": "es",
"value": "Hotel Management v1.0 es afectado por m\u00faltiples vulnerabilidades de cross site scripting reflejadas y autenticadas. El par\u00e1metro 'children' del recurso reservation.php se copia en el documento HTML como texto plano entre etiquetas. Cualquier entrada se repite sin modificaciones en la respuesta de la aplicaci\u00f3n."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "help@fluidattacks.com",
"type": "Secondary",
@ -46,14 +70,37 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:kashipara:hotel_management:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "027BAF7E-C72D-4FB3-865A-F6243E86D586"
}
]
}
]
}
],
"references": [
{
"url": "https://fluidattacks.com/advisories/lang/",
"source": "help@fluidattacks.com"
"source": "help@fluidattacks.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.kashipara.com/",
"source": "help@fluidattacks.com"
"source": "help@fluidattacks.com",
"tags": [
"Product"
]
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-49438",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-26T22:15:13.973",
"lastModified": "2023-12-26T22:15:13.973",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An open redirect vulnerability in the python package Flask-Security-Too <=5.3.2 allows attackers to redirect unsuspecting users to malicious sites via a crafted URL by abusing the ?next parameter on the /login and /register routes."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Flask-Middleware/flask-security",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/brandon-t-elliott/CVE-2023-49438",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-49825",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-12-20T16:15:09.743",
"lastModified": "2023-12-20T16:47:19.580",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-26T21:33:58.223",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in PenciDesign Soledad \u2013 Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme.This issue affects Soledad \u2013 Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme: from n/a through 8.4.1.\n\n"
},
{
"lang": "es",
"value": "La neutralizaci\u00f3n incorrecta de elementos especiales utilizados en una vulnerabilidad de comando SQL ('Inyecci\u00f3n SQL') en PenciDesign Soledad \u2013 Multipurpose, Newspaper, Blog &amp; WooCommerce WordPress Theme. Este problema afecta a Soledad \u2013 Multipurpose, Newspaper, Blog &amp; WooCommerce WordPress Theme: de n/a hasta 8.4.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +70,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pencidesign:soledad:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "8.4.2",
"matchCriteriaId": "B180026A-9BBA-413D-943C-C3F5F932299A"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/soledad/wordpress-soledad-theme-8-4-1-contributor-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-5007",
"sourceIdentifier": "help@fluidattacks.com",
"published": "2023-12-20T16:15:09.987",
"lastModified": "2023-12-20T16:47:19.580",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-26T21:32:57.167",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Student Information System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'id' parameter of the marks.php resource does not validate the characters received and they are sent unfiltered to the database.\n\n"
},
{
"lang": "es",
"value": "Student Information System v1.0 es afectado por m\u00faltiples vulnerabilidades de inyecci\u00f3n SQL autenticada. El par\u00e1metro 'id' del recurso marks.php no valida los caracteres recibidos y se env\u00edan sin filtrar a la base de datos."
}
],
"metrics": {
@ -35,6 +39,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{
"source": "help@fluidattacks.com",
"type": "Secondary",
@ -46,14 +60,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:kashipara:student_information_system:1.0:*:*:*:*:wordpress:*:*",
"matchCriteriaId": "4E21F468-F811-48D7-BDD9-6A19561A0BEE"
}
]
}
]
}
],
"references": [
{
"url": "https://fluidattacks.com/advisories/kissin/",
"source": "help@fluidattacks.com"
"source": "help@fluidattacks.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.kashipara.com/",
"source": "help@fluidattacks.com"
"source": "help@fluidattacks.com",
"tags": [
"Not Applicable"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-5010",
"sourceIdentifier": "help@fluidattacks.com",
"published": "2023-12-20T16:15:10.197",
"lastModified": "2023-12-20T16:47:19.580",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-26T21:32:44.960",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Student Information System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'coursecode' parameter of the marks.php resource does not validate the characters received and they are sent unfiltered to the database.\n\n"
},
{
"lang": "es",
"value": "Student Information System v1.0 es afectado por m\u00faltiples vulnerabilidades de inyecci\u00f3n SQL autenticada. El par\u00e1metro 'coursecode' del recurso marks.php no valida los caracteres recibidos y se env\u00edan sin filtrar a la base de datos."
}
],
"metrics": {
@ -46,14 +50,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:kashipara:student_information_system:1.0:*:*:*:*:wordpress:*:*",
"matchCriteriaId": "4E21F468-F811-48D7-BDD9-6A19561A0BEE"
}
]
}
]
}
],
"references": [
{
"url": "https://fluidattacks.com/advisories/kissin/",
"source": "help@fluidattacks.com"
"source": "help@fluidattacks.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.kashipara.com/",
"source": "help@fluidattacks.com"
"source": "help@fluidattacks.com",
"tags": [
"Not Applicable"
]
}
]
}

View File

@ -2,18 +2,22 @@
"id": "CVE-2023-5011",
"sourceIdentifier": "help@fluidattacks.com",
"published": "2023-12-20T16:15:10.400",
"lastModified": "2023-12-20T16:47:19.580",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-26T21:32:33.217",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Student Information System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'coursename' parameter of the marks.php resource does not validate the characters received and they are sent unfiltered to the database.\n\n"
},
{
"lang": "es",
"value": "Student Information System v1.0 es afectado por m\u00faltiples vulnerabilidades de inyecci\u00f3n SQL autenticada. El par\u00e1metro 'coursename' del recurso marks.php no valida los caracteres recibidos y se env\u00edan sin filtrar a la base de datos."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "help@fluidattacks.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -31,6 +35,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "help@fluidattacks.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -46,14 +70,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:kashipara:student_information_system:1.0:*:*:*:*:wordpress:*:*",
"matchCriteriaId": "4E21F468-F811-48D7-BDD9-6A19561A0BEE"
}
]
}
]
}
],
"references": [
{
"url": "https://fluidattacks.com/advisories/kissin/",
"source": "help@fluidattacks.com"
"source": "help@fluidattacks.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.kashipara.com/",
"source": "help@fluidattacks.com"
"source": "help@fluidattacks.com",
"tags": [
"Not Applicable"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-51461",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-12-20T14:15:22.417",
"lastModified": "2023-12-20T14:33:33.880",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-26T21:22:45.447",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim\u2019s browser when they browse to the page containing the vulnerable field."
},
{
"lang": "es",
"value": "Las versiones 6.5.18 y anteriores de Adobe Experience Manager se ven afectadas por una vulnerabilidad de Cross-Site Scripting (XSS) almacenado que podr\u00eda ser aprovechada por un atacante con pocos privilegios para inyectar scripts maliciosos en campos de formulario vulnerables. Se puede ejecutar JavaScript malicioso en el navegador de la v\u00edctima cuando navega a la p\u00e1gina que contiene el campo vulnerable."
}
],
"metrics": {
@ -46,10 +50,47 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
"versionEndIncluding": "6.5.18.0",
"matchCriteriaId": "FA275504-C2EE-42D5-AC1B-01DC1DAC1CA1"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*",
"versionEndExcluding": "2023.11.0",
"matchCriteriaId": "7562BF4F-8ACB-4EEE-A042-74855AC5DA14"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-51462",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-12-20T14:15:22.603",
"lastModified": "2023-12-20T14:33:33.880",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-12-26T21:26:21.153",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Adobe Experience Manager versions 6.5.18 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser."
},
{
"lang": "es",
"value": "Las versiones 6.5.18 y anteriores de Adobe Experience Manager se ven afectadas por una vulnerabilidad de Cross-Site Scripting (XSS) reflejado. Si un atacante con pocos privilegios puede convencer a una v\u00edctima para que visite una URL que hace referencia a una p\u00e1gina vulnerable, se puede ejecutar contenido JavaScript malicioso dentro del contexto del navegador de la v\u00edctima."
}
],
"metrics": {
@ -46,10 +50,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
"versionEndIncluding": "6.5.18",
"matchCriteriaId": "1184F916-16A4-4066-A7A5-6FAACE9F3679"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*",
"versionEndExcluding": "2023.11.0",
"matchCriteriaId": "700A13C5-BA3A-4DA5-BF5F-FCDADFA6C217"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-51764",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-24T05:15:08.273",
"lastModified": "2023-12-26T16:15:07.453",
"lastModified": "2023-12-26T21:15:07.783",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -32,6 +32,10 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255563",
"source": "cve@mitre.org"
},
{
"url": "https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html",
"source": "cve@mitre.org"
},
{
"url": "https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/",
"source": "cve@mitre.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-51765",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-24T06:15:07.527",
"lastModified": "2023-12-26T16:15:07.520",
"lastModified": "2023-12-26T21:15:07.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -24,6 +24,10 @@
"url": "http://www.openwall.com/lists/oss-security/2023/12/25/1",
"source": "cve@mitre.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/12/26/5",
"source": "cve@mitre.org"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-51765",
"source": "cve@mitre.org"
@ -36,6 +40,10 @@
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1218351",
"source": "cve@mitre.org"
},
{
"url": "https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/freebsd/freebsd-src/commit/5dd76dd0cc19450133aa379ce0ce4a68ae07fb39#diff-afdf514b32ac88004952c11660c57bc96c3d8b2234007c1cbd8d7ed7fd7935cc",
"source": "cve@mitre.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-51766",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-24T06:15:07.673",
"lastModified": "2023-12-26T16:15:07.570",
"lastModified": "2023-12-26T21:15:07.893",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -36,6 +36,10 @@
"url": "https://exim.org/static/doc/security/CVE-2023-51766.txt",
"source": "cve@mitre.org"
},
{
"url": "https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11782.html",
"source": "cve@mitre.org"
},
{
"url": "https://git.exim.org/exim.git/commit/5bb786d5ad568a88d50d15452aacc8404047e5ca",
"source": "cve@mitre.org"

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-12-26T21:00:25.506229+00:00
2023-12-26T23:00:24.959650+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-12-26T20:34:16.103000+00:00
2023-12-26T22:15:13.973000+00:00
```
### Last Data Feed Release
@ -29,59 +29,38 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
234271
234273
```
### CVEs added in the last Commit
Recently added CVEs: `15`
Recently added CVEs: `2`
* [CVE-2023-5203](CVE-2023/CVE-2023-52xx/CVE-2023-5203.json) (`2023-12-26T19:15:07.770`)
* [CVE-2023-5644](CVE-2023/CVE-2023-56xx/CVE-2023-5644.json) (`2023-12-26T19:15:07.843`)
* [CVE-2023-5645](CVE-2023/CVE-2023-56xx/CVE-2023-5645.json) (`2023-12-26T19:15:07.890`)
* [CVE-2023-5672](CVE-2023/CVE-2023-56xx/CVE-2023-5672.json) (`2023-12-26T19:15:07.937`)
* [CVE-2023-5673](CVE-2023/CVE-2023-56xx/CVE-2023-5673.json) (`2023-12-26T19:15:07.980`)
* [CVE-2023-5674](CVE-2023/CVE-2023-56xx/CVE-2023-5674.json) (`2023-12-26T19:15:08.023`)
* [CVE-2023-5931](CVE-2023/CVE-2023-59xx/CVE-2023-5931.json) (`2023-12-26T19:15:08.077`)
* [CVE-2023-5939](CVE-2023/CVE-2023-59xx/CVE-2023-5939.json) (`2023-12-26T19:15:08.120`)
* [CVE-2023-5980](CVE-2023/CVE-2023-59xx/CVE-2023-5980.json) (`2023-12-26T19:15:08.167`)
* [CVE-2023-5991](CVE-2023/CVE-2023-59xx/CVE-2023-5991.json) (`2023-12-26T19:15:08.213`)
* [CVE-2023-6114](CVE-2023/CVE-2023-61xx/CVE-2023-6114.json) (`2023-12-26T19:15:08.260`)
* [CVE-2023-6155](CVE-2023/CVE-2023-61xx/CVE-2023-6155.json) (`2023-12-26T19:15:08.307`)
* [CVE-2023-6166](CVE-2023/CVE-2023-61xx/CVE-2023-6166.json) (`2023-12-26T19:15:08.350`)
* [CVE-2023-6250](CVE-2023/CVE-2023-62xx/CVE-2023-6250.json) (`2023-12-26T19:15:08.403`)
* [CVE-2023-6268](CVE-2023/CVE-2023-62xx/CVE-2023-6268.json) (`2023-12-26T19:15:08.450`)
* [CVE-2023-48003](CVE-2023/CVE-2023-480xx/CVE-2023-48003.json) (`2023-12-26T22:15:13.907`)
* [CVE-2023-49438](CVE-2023/CVE-2023-494xx/CVE-2023-49438.json) (`2023-12-26T22:15:13.973`)
### CVEs modified in the last Commit
Recently modified CVEs: `109`
Recently modified CVEs: `17`
* [CVE-2023-50332](CVE-2023/CVE-2023-503xx/CVE-2023-50332.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-50339](CVE-2023/CVE-2023-503xx/CVE-2023-50339.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51363](CVE-2023/CVE-2023-513xx/CVE-2023-51363.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-5180](CVE-2023/CVE-2023-51xx/CVE-2023-5180.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-50968](CVE-2023/CVE-2023-509xx/CVE-2023-50968.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-49949](CVE-2023/CVE-2023-499xx/CVE-2023-49949.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51103](CVE-2023/CVE-2023-511xx/CVE-2023-51103.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51104](CVE-2023/CVE-2023-511xx/CVE-2023-51104.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51105](CVE-2023/CVE-2023-511xx/CVE-2023-51105.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51106](CVE-2023/CVE-2023-511xx/CVE-2023-51106.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51107](CVE-2023/CVE-2023-511xx/CVE-2023-51107.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51467](CVE-2023/CVE-2023-514xx/CVE-2023-51467.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51095](CVE-2023/CVE-2023-510xx/CVE-2023-51095.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51090](CVE-2023/CVE-2023-510xx/CVE-2023-51090.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51091](CVE-2023/CVE-2023-510xx/CVE-2023-51091.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51092](CVE-2023/CVE-2023-510xx/CVE-2023-51092.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51093](CVE-2023/CVE-2023-510xx/CVE-2023-51093.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51094](CVE-2023/CVE-2023-510xx/CVE-2023-51094.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51097](CVE-2023/CVE-2023-510xx/CVE-2023-51097.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51098](CVE-2023/CVE-2023-510xx/CVE-2023-51098.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51099](CVE-2023/CVE-2023-510xx/CVE-2023-51099.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51100](CVE-2023/CVE-2023-511xx/CVE-2023-51100.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51101](CVE-2023/CVE-2023-511xx/CVE-2023-51101.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51102](CVE-2023/CVE-2023-511xx/CVE-2023-51102.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-52086](CVE-2023/CVE-2023-520xx/CVE-2023-52086.json) (`2023-12-26T20:34:16.103`)
* [CVE-2023-51764](CVE-2023/CVE-2023-517xx/CVE-2023-51764.json) (`2023-12-26T21:15:07.783`)
* [CVE-2023-51765](CVE-2023/CVE-2023-517xx/CVE-2023-51765.json) (`2023-12-26T21:15:07.847`)
* [CVE-2023-51766](CVE-2023/CVE-2023-517xx/CVE-2023-51766.json) (`2023-12-26T21:15:07.893`)
* [CVE-2023-51461](CVE-2023/CVE-2023-514xx/CVE-2023-51461.json) (`2023-12-26T21:22:45.447`)
* [CVE-2023-51462](CVE-2023/CVE-2023-514xx/CVE-2023-51462.json) (`2023-12-26T21:26:21.153`)
* [CVE-2023-30872](CVE-2023/CVE-2023-308xx/CVE-2023-30872.json) (`2023-12-26T21:28:38.780`)
* [CVE-2023-30750](CVE-2023/CVE-2023-307xx/CVE-2023-30750.json) (`2023-12-26T21:30:45.820`)
* [CVE-2023-30495](CVE-2023/CVE-2023-304xx/CVE-2023-30495.json) (`2023-12-26T21:31:57.903`)
* [CVE-2023-5011](CVE-2023/CVE-2023-50xx/CVE-2023-5011.json) (`2023-12-26T21:32:33.217`)
* [CVE-2023-5010](CVE-2023/CVE-2023-50xx/CVE-2023-5010.json) (`2023-12-26T21:32:44.960`)
* [CVE-2023-5007](CVE-2023/CVE-2023-50xx/CVE-2023-5007.json) (`2023-12-26T21:32:57.167`)
* [CVE-2023-49825](CVE-2023/CVE-2023-498xx/CVE-2023-49825.json) (`2023-12-26T21:33:58.223`)
* [CVE-2023-33330](CVE-2023/CVE-2023-333xx/CVE-2023-33330.json) (`2023-12-26T21:35:31.260`)
* [CVE-2023-33209](CVE-2023/CVE-2023-332xx/CVE-2023-33209.json) (`2023-12-26T21:36:15.107`)
* [CVE-2023-49272](CVE-2023/CVE-2023-492xx/CVE-2023-49272.json) (`2023-12-26T21:38:18.873`)
* [CVE-2023-49271](CVE-2023/CVE-2023-492xx/CVE-2023-49271.json) (`2023-12-26T21:40:42.173`)
* [CVE-2023-49270](CVE-2023/CVE-2023-492xx/CVE-2023-49270.json) (`2023-12-26T21:41:07.910`)
## Download and Usage