mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2023-07-06T06:00:25.691100+00:00
This commit is contained in:
parent
04ae5f091e
commit
adf26b5ff4
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-41854",
|
||||
"sourceIdentifier": "cve-coordination@google.com",
|
||||
"published": "2022-11-11T13:15:11.003",
|
||||
"lastModified": "2023-02-11T17:42:37.967",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-07-06T04:15:10.397",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -124,6 +124,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3DDXEXXWAZGF5AVHIPGFPXIWL6TSMKJE/",
|
||||
"source": "cve-coordination@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MKE4XWRXTH32757H7QJU4ACS67DYDCR/",
|
||||
"source": "cve-coordination@google.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2124",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-05-15T22:15:12.150",
|
||||
"lastModified": "2023-06-22T17:15:44.580",
|
||||
"lastModified": "2023-07-06T04:15:10.643",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,6 +90,10 @@
|
||||
{
|
||||
"url": "https://syzkaller.appspot.com/bug?extid=7e9494b8b399902e994e",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5448",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2156",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-05-09T22:15:10.133",
|
||||
"lastModified": "2023-06-22T15:15:12.537",
|
||||
"lastModified": "2023-07-06T04:15:10.760",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -132,6 +132,10 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230622-0001/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5448",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-547/",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2269",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-04-25T21:15:10.627",
|
||||
"lastModified": "2023-05-16T19:01:02.070",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-07-06T04:15:11.253",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -130,6 +130,10 @@
|
||||
"Mailing List",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5448",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2023/CVE-2023-261xx/CVE-2023-26137.json
Normal file
47
CVE-2023/CVE-2023-261xx/CVE-2023-26137.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2023-26137",
|
||||
"sourceIdentifier": "report@snyk.io",
|
||||
"published": "2023-07-06T05:15:09.103",
|
||||
"lastModified": "2023-07-06T05:15:09.103",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "All versions of the package drogonframework/drogon are vulnerable to HTTP Response Splitting when untrusted user input is used to build header values in the addHeader and addCookie functions. An attacker can add the \\r\\n (carriage return line feeds) characters to end the HTTP response headers and inject malicious content."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "report@snyk.io",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/dellalibera/666d67165830ded052a1ede2d2c0b02a",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://security.snyk.io/vuln/SNYK-UNMANAGED-DROGONFRAMEWORKDROGON-5665554",
|
||||
"source": "report@snyk.io"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2023/CVE-2023-261xx/CVE-2023-26138.json
Normal file
47
CVE-2023/CVE-2023-261xx/CVE-2023-26138.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2023-26138",
|
||||
"sourceIdentifier": "report@snyk.io",
|
||||
"published": "2023-07-06T05:15:09.250",
|
||||
"lastModified": "2023-07-06T05:15:09.250",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "All versions of the package drogonframework/drogon are vulnerable to CRLF Injection when untrusted user input is used to set request headers in the addHeader function. An attacker can add the \\r\\n (carriage return line feeds) characters and inject additional headers in the request sent."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "report@snyk.io",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/dellalibera/d2abd809f32ec6c61be1f41d80edf61b",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://security.snyk.io/vuln/SNYK-UNMANAGED-DROGONFRAMEWORKDROGON-5665555",
|
||||
"source": "report@snyk.io"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-3090",
|
||||
"sourceIdentifier": "cve-coordination@google.com",
|
||||
"published": "2023-06-28T20:15:09.693",
|
||||
"lastModified": "2023-06-29T15:35:43.220",
|
||||
"lastModified": "2023-07-06T04:15:11.563",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -54,6 +54,10 @@
|
||||
{
|
||||
"url": "https://kernel.dance/90cbed5247439a966b645b34eb0a2e037836ea8e",
|
||||
"source": "cve-coordination@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5448",
|
||||
"source": "cve-coordination@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-31084",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-24T06:15:07.997",
|
||||
"lastModified": "2023-06-13T03:15:09.317",
|
||||
"lastModified": "2023-07-06T04:15:11.373",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,10 @@
|
||||
"Mailing List",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5448",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3212",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-06-23T20:15:09.563",
|
||||
"lastModified": "2023-07-03T16:16:09.447",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-07-06T04:15:11.843",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -130,6 +130,10 @@
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5448",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3268",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-06-16T19:15:14.707",
|
||||
"lastModified": "2023-06-26T15:25:20.910",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-07-06T04:15:11.950",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -84,6 +84,10 @@
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5448",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-3390",
|
||||
"sourceIdentifier": "cve-coordination@google.com",
|
||||
"published": "2023-06-28T21:15:10.447",
|
||||
"lastModified": "2023-06-29T15:35:43.220",
|
||||
"lastModified": "2023-07-06T04:15:12.060",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -54,6 +54,10 @@
|
||||
{
|
||||
"url": "https://kernel.dance/1240eb93f0616b21c675416516ff3d74798fdc97",
|
||||
"source": "cve-coordination@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5448",
|
||||
"source": "cve-coordination@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-35788",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-06-16T21:15:09.340",
|
||||
"lastModified": "2023-06-23T21:19:19.510",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-07-06T04:15:11.473",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -88,6 +88,10 @@
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5448",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
|
||||
"source": "cve@mitre.org",
|
||||
|
47
README.md
47
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-07-06T04:00:45.705494+00:00
|
||||
2023-07-06T06:00:25.691100+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-07-06T03:15:12.397000+00:00
|
||||
2023-07-06T05:15:09.250000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,44 +29,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
219276
|
||||
219278
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `43`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
* [CVE-2023-30653](CVE-2023/CVE-2023-306xx/CVE-2023-30653.json) (`2023-07-06T03:15:10.553`)
|
||||
* [CVE-2023-30655](CVE-2023/CVE-2023-306xx/CVE-2023-30655.json) (`2023-07-06T03:15:10.627`)
|
||||
* [CVE-2023-30656](CVE-2023/CVE-2023-306xx/CVE-2023-30656.json) (`2023-07-06T03:15:10.703`)
|
||||
* [CVE-2023-30657](CVE-2023/CVE-2023-306xx/CVE-2023-30657.json) (`2023-07-06T03:15:10.777`)
|
||||
* [CVE-2023-30658](CVE-2023/CVE-2023-306xx/CVE-2023-30658.json) (`2023-07-06T03:15:10.857`)
|
||||
* [CVE-2023-30659](CVE-2023/CVE-2023-306xx/CVE-2023-30659.json) (`2023-07-06T03:15:10.927`)
|
||||
* [CVE-2023-30660](CVE-2023/CVE-2023-306xx/CVE-2023-30660.json) (`2023-07-06T03:15:11.003`)
|
||||
* [CVE-2023-30661](CVE-2023/CVE-2023-306xx/CVE-2023-30661.json) (`2023-07-06T03:15:11.080`)
|
||||
* [CVE-2023-30662](CVE-2023/CVE-2023-306xx/CVE-2023-30662.json) (`2023-07-06T03:15:11.153`)
|
||||
* [CVE-2023-30663](CVE-2023/CVE-2023-306xx/CVE-2023-30663.json) (`2023-07-06T03:15:11.230`)
|
||||
* [CVE-2023-30664](CVE-2023/CVE-2023-306xx/CVE-2023-30664.json) (`2023-07-06T03:15:11.303`)
|
||||
* [CVE-2023-30665](CVE-2023/CVE-2023-306xx/CVE-2023-30665.json) (`2023-07-06T03:15:11.377`)
|
||||
* [CVE-2023-30666](CVE-2023/CVE-2023-306xx/CVE-2023-30666.json) (`2023-07-06T03:15:11.453`)
|
||||
* [CVE-2023-30667](CVE-2023/CVE-2023-306xx/CVE-2023-30667.json) (`2023-07-06T03:15:11.533`)
|
||||
* [CVE-2023-30668](CVE-2023/CVE-2023-306xx/CVE-2023-30668.json) (`2023-07-06T03:15:11.613`)
|
||||
* [CVE-2023-30669](CVE-2023/CVE-2023-306xx/CVE-2023-30669.json) (`2023-07-06T03:15:11.690`)
|
||||
* [CVE-2023-30670](CVE-2023/CVE-2023-306xx/CVE-2023-30670.json) (`2023-07-06T03:15:11.763`)
|
||||
* [CVE-2023-30671](CVE-2023/CVE-2023-306xx/CVE-2023-30671.json) (`2023-07-06T03:15:11.840`)
|
||||
* [CVE-2023-30672](CVE-2023/CVE-2023-306xx/CVE-2023-30672.json) (`2023-07-06T03:15:11.923`)
|
||||
* [CVE-2023-30673](CVE-2023/CVE-2023-306xx/CVE-2023-30673.json) (`2023-07-06T03:15:12.003`)
|
||||
* [CVE-2023-30674](CVE-2023/CVE-2023-306xx/CVE-2023-30674.json) (`2023-07-06T03:15:12.083`)
|
||||
* [CVE-2023-30675](CVE-2023/CVE-2023-306xx/CVE-2023-30675.json) (`2023-07-06T03:15:12.160`)
|
||||
* [CVE-2023-30676](CVE-2023/CVE-2023-306xx/CVE-2023-30676.json) (`2023-07-06T03:15:12.240`)
|
||||
* [CVE-2023-30677](CVE-2023/CVE-2023-306xx/CVE-2023-30677.json) (`2023-07-06T03:15:12.317`)
|
||||
* [CVE-2023-30678](CVE-2023/CVE-2023-306xx/CVE-2023-30678.json) (`2023-07-06T03:15:12.397`)
|
||||
* [CVE-2023-26137](CVE-2023/CVE-2023-261xx/CVE-2023-26137.json) (`2023-07-06T05:15:09.103`)
|
||||
* [CVE-2023-26138](CVE-2023/CVE-2023-261xx/CVE-2023-26138.json) (`2023-07-06T05:15:09.250`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `10`
|
||||
|
||||
* [CVE-2022-41854](CVE-2022/CVE-2022-418xx/CVE-2022-41854.json) (`2023-07-06T04:15:10.397`)
|
||||
* [CVE-2023-2124](CVE-2023/CVE-2023-21xx/CVE-2023-2124.json) (`2023-07-06T04:15:10.643`)
|
||||
* [CVE-2023-2156](CVE-2023/CVE-2023-21xx/CVE-2023-2156.json) (`2023-07-06T04:15:10.760`)
|
||||
* [CVE-2023-2269](CVE-2023/CVE-2023-22xx/CVE-2023-2269.json) (`2023-07-06T04:15:11.253`)
|
||||
* [CVE-2023-31084](CVE-2023/CVE-2023-310xx/CVE-2023-31084.json) (`2023-07-06T04:15:11.373`)
|
||||
* [CVE-2023-35788](CVE-2023/CVE-2023-357xx/CVE-2023-35788.json) (`2023-07-06T04:15:11.473`)
|
||||
* [CVE-2023-3090](CVE-2023/CVE-2023-30xx/CVE-2023-3090.json) (`2023-07-06T04:15:11.563`)
|
||||
* [CVE-2023-3212](CVE-2023/CVE-2023-32xx/CVE-2023-3212.json) (`2023-07-06T04:15:11.843`)
|
||||
* [CVE-2023-3268](CVE-2023/CVE-2023-32xx/CVE-2023-3268.json) (`2023-07-06T04:15:11.950`)
|
||||
* [CVE-2023-3390](CVE-2023/CVE-2023-33xx/CVE-2023-3390.json) (`2023-07-06T04:15:12.060`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user