mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2023-08-09T22:00:28.750231+00:00
This commit is contained in:
parent
adbbb3a78a
commit
b1dfbe7f94
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2020-26064",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-08-04T21:15:09.580",
|
||||
"lastModified": "2023-08-06T12:01:17.683",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-09T20:51:40.307",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -11,6 +11,28 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
@ -34,10 +56,237 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-611"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D171C77F-3464-424D-8EF3-E600993847E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC380008-5269-47CF-AB6A-FB86E70D85FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2F23E13A-C4C8-41B0-AF4E-21CD2AF7A71A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70ABB96D-4D60-4CC5-8679-714DE6FA6077"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BD1CAEC-A8F6-4342-BB7E-7651F4747F98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "81229976-BA89-4FEA-B1A1-EB48AB92E11C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.10:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F02A9338-6A2F-4F0D-9A96-99FD7F461BB1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2CBAFF1-A6D3-495D-9F5D-7CA8367AB2F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FFC8A8D3-B02A-4D4D-9230-E0DFCC6CA9BF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "809D02FD-DA6B-4703-A1C2-AD80BB97390A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1926C09C-FFBC-4FEE-A123-A56CD99B15B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "48D852E8-07B7-40D0-B462-7A37B43C633C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D8EBBBD8-3E84-4EEB-B185-25554209EC34"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7FF8324-2DE9-4E02-B7BE-FD184929F9AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3A20E0D-0EFF-4AA2-A376-B3B2AEE80689"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.6.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56A28340-7DEA-455A-9491-3930BF67818C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "749CC02C-3A3F-4A5B-A347-10E20394A819"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30281EB2-868F-4E70-B3D3-913A580AE30F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9E072550-D394-4041-B0D5-35CCC4F66254"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC6C5774-1126-49FC-94CC-18A999371BF9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "08529D16-9D71-48D9-8135-58BB1AAABB2E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AEB24BC3-8F53-4532-81C0-42B2CA826339"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEEA6969-32CD-465A-ACCB-0BB7E54B83D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F89FC0E-F65D-4EE7-A6DC-22623732D8AE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.302:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "11BF9E75-588E-4C5B-8209-16439A00CE31"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.303:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "97AB5E5A-48B6-4A3C-A9BC-8915CB2F3181"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1D52868E-55DB-4E33-9BE5-77B9FF848612"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AD088143-0373-4CED-807B-888574873A9F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "44410EF9-0107-4526-97A7-D2CD560F88EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C562302D-B9EC-4ED0-8249-D3F3FC8559C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0369C767-0388-4AA1-AB36-DBB57F1F36B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.31:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEB96881-2DC8-497A-9823-BE8E18D278FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.097:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "097EEFFB-6CB1-4E28-9E00-5A033690D41D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.099:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24D43391-6F2A-4D2C-A56C-1FE941F33CC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.929:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2C4A9DD6-D8FB-401E-8FC0-D2A24876CCA0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.3.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "248FECEF-4E1F-4F20-8B17-D7EAA575B1BE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "145C6AAC-80CB-45CA-8C89-61D4B89562EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.1.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33136477-5A96-4DB2-8EE1-87360776143A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.1.12:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5075B3F4-7B36-4BD6-864D-288F1F7ABE13"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BB9CB55-9E0F-468F-9CDE-1997D11D02C5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanx2-KpFVSUc",
|
||||
"source": "ykramarz@cisco.com"
|
||||
"source": "ykramarz@cisco.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2020-26065",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-08-04T21:15:10.640",
|
||||
"lastModified": "2023-08-06T12:01:17.683",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-09T20:46:33.817",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -11,6 +11,28 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
@ -34,10 +56,237 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D171C77F-3464-424D-8EF3-E600993847E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC380008-5269-47CF-AB6A-FB86E70D85FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2F23E13A-C4C8-41B0-AF4E-21CD2AF7A71A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70ABB96D-4D60-4CC5-8679-714DE6FA6077"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BD1CAEC-A8F6-4342-BB7E-7651F4747F98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "81229976-BA89-4FEA-B1A1-EB48AB92E11C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:17.2.10:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F02A9338-6A2F-4F0D-9A96-99FD7F461BB1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2CBAFF1-A6D3-495D-9F5D-7CA8367AB2F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FFC8A8D3-B02A-4D4D-9230-E0DFCC6CA9BF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "809D02FD-DA6B-4703-A1C2-AD80BB97390A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1926C09C-FFBC-4FEE-A123-A56CD99B15B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "48D852E8-07B7-40D0-B462-7A37B43C633C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D8EBBBD8-3E84-4EEB-B185-25554209EC34"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7FF8324-2DE9-4E02-B7BE-FD184929F9AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E3A20E0D-0EFF-4AA2-A376-B3B2AEE80689"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.6.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56A28340-7DEA-455A-9491-3930BF67818C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "749CC02C-3A3F-4A5B-A347-10E20394A819"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.3.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30281EB2-868F-4E70-B3D3-913A580AE30F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9E072550-D394-4041-B0D5-35CCC4F66254"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.0.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC6C5774-1126-49FC-94CC-18A999371BF9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "08529D16-9D71-48D9-8135-58BB1AAABB2E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AEB24BC3-8F53-4532-81C0-42B2CA826339"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEEA6969-32CD-465A-ACCB-0BB7E54B83D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F89FC0E-F65D-4EE7-A6DC-22623732D8AE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.302:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "11BF9E75-588E-4C5B-8209-16439A00CE31"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:18.4.303:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "97AB5E5A-48B6-4A3C-A9BC-8915CB2F3181"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1D52868E-55DB-4E33-9BE5-77B9FF848612"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AD088143-0373-4CED-807B-888574873A9F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "44410EF9-0107-4526-97A7-D2CD560F88EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C562302D-B9EC-4ED0-8249-D3F3FC8559C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0369C767-0388-4AA1-AB36-DBB57F1F36B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.31:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEB96881-2DC8-497A-9823-BE8E18D278FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.097:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "097EEFFB-6CB1-4E28-9E00-5A033690D41D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.099:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24D43391-6F2A-4D2C-A56C-1FE941F33CC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.2.929:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2C4A9DD6-D8FB-401E-8FC0-D2A24876CCA0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:19.3.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "248FECEF-4E1F-4F20-8B17-D7EAA575B1BE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "145C6AAC-80CB-45CA-8C89-61D4B89562EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.1.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33136477-5A96-4DB2-8EE1-87360776143A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.1.12:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5075B3F4-7B36-4BD6-864D-288F1F7ABE13"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.3.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BB9CB55-9E0F-468F-9CDE-1997D11D02C5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanpt2-FqLuefsS",
|
||||
"source": "ykramarz@cisco.com"
|
||||
"source": "ykramarz@cisco.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2020-26082",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-08-04T21:15:10.787",
|
||||
"lastModified": "2023-08-06T12:01:01.827",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-09T20:38:15.207",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
"type": "Secondary",
|
||||
@ -34,10 +54,85 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "13.5.2",
|
||||
"matchCriteriaId": "F31D03FB-191E-4D15-8AD0-EAD1CBC52225"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:email_security_appliance_c170:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0E5FD72D-E9E6-451C-9483-EBFDD41C9336"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:email_security_appliance_c190:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2C890DD-36BE-416F-B0D3-FB8AAD5F03BD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:email_security_appliance_c380:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CBA19FA3-6CFE-4D6A-A987-CE49A650BE3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:email_security_appliance_c390:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "675068B9-167C-42F9-87DD-FF0146B8ADDC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:email_security_appliance_c680:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1A2334C4-812A-4C28-B708-EA969C05D4C1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:email_security_appliance_c690:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BA67042-D6DD-436D-9E41-475CBD670940"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:email_security_appliance_c690x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "57AFD49E-F367-4776-85B8-6BD7F57D78C9"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-zip-bypass-gbU4gtTg",
|
||||
"source": "ykramarz@cisco.com"
|
||||
"source": "ykramarz@cisco.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48591",
|
||||
"sourceIdentifier": "contact@securifera.com",
|
||||
"published": "2023-08-09T19:15:12.913",
|
||||
"lastModified": "2023-08-09T19:15:12.913",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:16.287",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48592",
|
||||
"sourceIdentifier": "contact@securifera.com",
|
||||
"published": "2023-08-09T19:15:13.137",
|
||||
"lastModified": "2023-08-09T19:15:13.137",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:16.287",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48593",
|
||||
"sourceIdentifier": "contact@securifera.com",
|
||||
"published": "2023-08-09T19:15:13.253",
|
||||
"lastModified": "2023-08-09T19:15:13.253",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:16.287",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48594",
|
||||
"sourceIdentifier": "contact@securifera.com",
|
||||
"published": "2023-08-09T19:15:13.367",
|
||||
"lastModified": "2023-08-09T19:15:13.367",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:16.287",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48595",
|
||||
"sourceIdentifier": "contact@securifera.com",
|
||||
"published": "2023-08-09T19:15:13.467",
|
||||
"lastModified": "2023-08-09T19:15:13.467",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:16.287",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48596",
|
||||
"sourceIdentifier": "contact@securifera.com",
|
||||
"published": "2023-08-09T19:15:13.567",
|
||||
"lastModified": "2023-08-09T19:15:13.567",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:16.287",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48597",
|
||||
"sourceIdentifier": "contact@securifera.com",
|
||||
"published": "2023-08-09T19:15:13.667",
|
||||
"lastModified": "2023-08-09T19:15:13.667",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:16.287",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48598",
|
||||
"sourceIdentifier": "contact@securifera.com",
|
||||
"published": "2023-08-09T19:15:13.770",
|
||||
"lastModified": "2023-08-09T19:15:13.770",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48599",
|
||||
"sourceIdentifier": "contact@securifera.com",
|
||||
"published": "2023-08-09T19:15:13.877",
|
||||
"lastModified": "2023-08-09T19:15:13.877",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48600",
|
||||
"sourceIdentifier": "contact@securifera.com",
|
||||
"published": "2023-08-09T19:15:13.973",
|
||||
"lastModified": "2023-08-09T19:15:13.973",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48601",
|
||||
"sourceIdentifier": "contact@securifera.com",
|
||||
"published": "2023-08-09T19:15:14.080",
|
||||
"lastModified": "2023-08-09T19:15:14.080",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48602",
|
||||
"sourceIdentifier": "contact@securifera.com",
|
||||
"published": "2023-08-09T19:15:14.190",
|
||||
"lastModified": "2023-08-09T19:15:14.190",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48603",
|
||||
"sourceIdentifier": "contact@securifera.com",
|
||||
"published": "2023-08-09T19:15:14.297",
|
||||
"lastModified": "2023-08-09T19:15:14.297",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48604",
|
||||
"sourceIdentifier": "contact@securifera.com",
|
||||
"published": "2023-08-09T19:15:14.393",
|
||||
"lastModified": "2023-08-09T19:15:14.393",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-23346",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2023-08-09T19:15:14.500",
|
||||
"lastModified": "2023-08-09T19:15:14.500",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
43
CVE-2023/CVE-2023-233xx/CVE-2023-23347.json
Normal file
43
CVE-2023/CVE-2023-233xx/CVE-2023-23347.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-23347",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2023-08-09T20:15:09.903",
|
||||
"lastModified": "2023-08-09T20:15:09.903",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "HCL DRYiCE iAutomate is affected by the use of a broken cryptographic algorithm. An attacker can potentially compromise the confidentiality and integrity of sensitive information.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@hcl.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.1,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0106674",
|
||||
"source": "psirt@hcl.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2754",
|
||||
"sourceIdentifier": "cna@cloudflare.com",
|
||||
"published": "2023-08-03T15:15:23.347",
|
||||
"lastModified": "2023-08-03T15:37:04.917",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-09T21:04:48.440",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "cna@cloudflare.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-319"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cna@cloudflare.com",
|
||||
"type": "Secondary",
|
||||
@ -46,18 +76,45 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cloudflare:warp:*:*:*:*:*:windows:*:*",
|
||||
"versionEndExcluding": "2023.7.160.0",
|
||||
"matchCriteriaId": "E9F7B4DA-D94F-44E9-9A5E-53174E118463"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://developers.cloudflare.com/warp-client/",
|
||||
"source": "cna@cloudflare.com"
|
||||
"source": "cna@cloudflare.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/cloudflare/advisories/security/advisories/GHSA-mv6g-7577-vq4w",
|
||||
"source": "cna@cloudflare.com"
|
||||
"source": "cna@cloudflare.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://install.appcenter.ms/orgs/cloudflare/apps/1.1.1.1-windows-1/distribution_groups/release",
|
||||
"source": "cna@cloudflare.com"
|
||||
"source": "cna@cloudflare.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,83 @@
|
||||
"id": "CVE-2023-28468",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-03T15:15:20.167",
|
||||
"lastModified": "2023-08-03T15:37:04.917",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-09T20:48:19.957",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in FvbServicesRuntimeDxe in Insyde InsydeH2O with kernel 5.0 through 5.5. The FvbServicesRuntimeDxe SMM module exposes an SMI handler that allows an attacker to interact with the SPI flash at run-time from the OS."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.0,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:insyde:kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.0",
|
||||
"versionEndIncluding": "5.5",
|
||||
"matchCriteriaId": "DC5100FC-51F0-48D6-A4F0-782F1281DBF3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.insyde.com/security-pledge",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Not Applicable"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.insyde.com/security-pledge/SA-2023039",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33466",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-06-29T15:15:09.483",
|
||||
"lastModified": "2023-07-06T18:24:34.987",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-08-09T20:15:10.200",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -72,6 +72,10 @@
|
||||
"Issue Tracking",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5473",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-334xx/CVE-2023-33468.json
Normal file
24
CVE-2023/CVE-2023-334xx/CVE-2023-33468.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-33468",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T20:15:10.357",
|
||||
"lastModified": "2023-08-09T20:15:10.357",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "KramerAV VIA Connect (2) and VIA Go (2) devices with a version prior to 4.0.1.1326 exhibit a vulnerability that enables remote manipulation of the device. This vulnerability involves extracting the connection confirmation code remotely, bypassing the need to obtain it directly from the physical screen."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://kramerav.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Sharpe-nl/CVEs/tree/main/CVE-2023-33468",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-334xx/CVE-2023-33469.json
Normal file
24
CVE-2023/CVE-2023-334xx/CVE-2023-33469.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-33469",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T20:15:10.427",
|
||||
"lastModified": "2023-08-09T20:15:10.427",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In instances where the screen is visible and remote mouse connection is enabled, KramerAV VIA Connect (2) and VIA Go (2) devices with a version prior to 4.0.1.1326 can be exploited to achieve local code execution at the root level."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://kramerav.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Sharpe-nl/CVEs/tree/main/CVE-2023-33469",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,156 @@
|
||||
"id": "CVE-2023-33906",
|
||||
"sourceIdentifier": "security@unisoc.com",
|
||||
"published": "2023-08-07T02:15:10.317",
|
||||
"lastModified": "2023-08-07T12:57:26.370",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-09T20:54:32.290",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In Contacts Service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145",
|
||||
"source": "security@unisoc.com"
|
||||
"source": "security@unisoc.com",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36159",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-04T00:15:13.587",
|
||||
"lastModified": "2023-08-08T19:00:17.807",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-08-09T21:15:10.677",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -71,6 +71,10 @@
|
||||
"Not Applicable"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cyberredteam.tech/posts/cve-2023-36159/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.sourcecodester.com/php/16525/lost-and-found-information-system-using-php-and-mysql-db-source-code-free-download.html",
|
||||
"source": "cve@mitre.org",
|
||||
|
20
CVE-2023/CVE-2023-370xx/CVE-2023-37068.json
Normal file
20
CVE-2023/CVE-2023-370xx/CVE-2023-37068.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-37068",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T20:15:10.497",
|
||||
"lastModified": "2023-08-09T20:15:10.497",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Code-Projects Gym Management System V1.0 allows remote attackers to execute arbitrary SQL commands via the login form, leading to unauthorized access and potential data manipulation. This vulnerability arises due to insufficient validation of user-supplied input in the username and password fields, enabling SQL Injection attacks."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Mr-Secure-Code/My-CVE/blob/main/CVE-2023-37068-Exploit.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-37464",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-07-14T21:15:08.903",
|
||||
"lastModified": "2023-08-04T13:15:11.000",
|
||||
"lastModified": "2023-08-09T20:15:10.570",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -118,6 +118,10 @@
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00002.html",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5472",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37470",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-08-04T16:15:09.610",
|
||||
"lastModified": "2023-08-04T17:10:50.263",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-09T20:57:29.157",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -36,7 +56,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -44,12 +64,93 @@
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:metabase:metabase:*:*:*:*:-:*:*:*",
|
||||
"versionEndExcluding": "0.43.7.3",
|
||||
"matchCriteriaId": "AFE116C8-B5B5-48CE-873D-1E508D1A656A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:metabase:metabase:*:*:*:*:enterprise:*:*:*",
|
||||
"versionEndExcluding": "1.43.7.3",
|
||||
"matchCriteriaId": "97C698D2-6F8A-4BD4-BC29-80086F1F87C0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:metabase:metabase:*:*:*:*:-:*:*:*",
|
||||
"versionStartIncluding": "0.44.0",
|
||||
"versionEndExcluding": "0.44.7.3",
|
||||
"matchCriteriaId": "36C340AD-358E-478B-B75C-4A0A8F52F6C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:metabase:metabase:*:*:*:*:-:*:*:*",
|
||||
"versionStartIncluding": "0.45.0",
|
||||
"versionEndExcluding": "0.45.4.3",
|
||||
"matchCriteriaId": "A23C9D19-21F7-4529-8CF7-C20DACA524F3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:metabase:metabase:*:*:*:*:-:*:*:*",
|
||||
"versionStartIncluding": "0.46.0",
|
||||
"versionEndExcluding": "0.46.6.4",
|
||||
"matchCriteriaId": "87EA14BE-A683-44D4-904D-3DEB8A672958"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:metabase:metabase:*:*:*:*:enterprise:*:*:*",
|
||||
"versionStartIncluding": "1.44.0",
|
||||
"versionEndExcluding": "1.44.7.3",
|
||||
"matchCriteriaId": "A4F52A25-3933-4D5D-A69F-073D31C079D2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:metabase:metabase:*:*:*:*:enterprise:*:*:*",
|
||||
"versionStartIncluding": "1.45.0",
|
||||
"versionEndExcluding": "1.45.4.3",
|
||||
"matchCriteriaId": "0ECC070D-27E2-40A2-A0D4-E818CBAB857D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:metabase:metabase:*:*:*:*:enterprise:*:*:*",
|
||||
"versionStartIncluding": "1.46.0",
|
||||
"versionEndExcluding": "1.46.6.4",
|
||||
"matchCriteriaId": "E025C478-8650-4B5E-B92F-9ACD2AA4C8C2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/metabase/metabase/security/advisories/GHSA-p7w3-9m58-rq83",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Mitigation",
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-383xx/CVE-2023-38347.json
Normal file
24
CVE-2023/CVE-2023-383xx/CVE-2023-38347.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-38347",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T20:15:10.690",
|
||||
"lastModified": "2023-08-09T20:15:10.690",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in LWsystems Benno MailArchiv 2.10.1. Attackers can cause XSS via JavaScript content to a mailbox."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.sebastianschmitt.eu/security/xss-in-benno-mailarchiv-web-app-benno-rest-lib-cve-2023-38347/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.benno-mailarchiv.de/doku.php",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-383xx/CVE-2023-38348.json
Normal file
24
CVE-2023/CVE-2023-383xx/CVE-2023-38348.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-38348",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T20:15:10.753",
|
||||
"lastModified": "2023-08-09T20:15:10.753",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A CSRF issue was discovered in LWsystems Benno MailArchiv 2.10.1."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.sebastianschmitt.eu/security/xsrf-in-benno-mailarchiv-web-app-benno-web-2-10-2-cve-2023-38348/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.benno-mailarchiv.de/doku.php",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38688",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-08-04T17:15:10.097",
|
||||
"lastModified": "2023-08-04T18:53:28.627",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-09T21:05:36.740",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -46,18 +66,45 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:xithrius:twitch-tui:*:*:*:*:*:rust:*:*",
|
||||
"versionEndIncluding": "2.4.0",
|
||||
"matchCriteriaId": "51E1B391-7145-4B2F-8183-B007928C21E7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Xithrius/twitch-tui/blob/340afc3c8c07a83289fe6ef614aa7563c8b70756/src/twitch/connection.rs#L23",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Xithrius/twitch-tui/commit/74d13ddca35f8f0816f4933c229da1fd95c0350a",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Xithrius/twitch-tui/security/advisories/GHSA-779w-xvpm-78jx",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38997",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T19:15:14.593",
|
||||
"lastModified": "2023-08-09T19:15:14.593",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38998",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T19:15:14.660",
|
||||
"lastModified": "2023-08-09T19:15:14.660",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38999",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T19:15:14.723",
|
||||
"lastModified": "2023-08-09T19:15:14.723",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39000",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T19:15:14.787",
|
||||
"lastModified": "2023-08-09T19:15:14.787",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39001",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T19:15:14.850",
|
||||
"lastModified": "2023-08-09T19:15:14.850",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39002",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T19:15:14.900",
|
||||
"lastModified": "2023-08-09T19:15:14.900",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39003",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T19:15:14.953",
|
||||
"lastModified": "2023-08-09T19:15:14.953",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39004",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T19:15:15.013",
|
||||
"lastModified": "2023-08-09T19:15:15.013",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39005",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T19:15:15.077",
|
||||
"lastModified": "2023-08-09T19:15:15.077",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39006",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T19:15:15.140",
|
||||
"lastModified": "2023-08-09T19:15:15.140",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39007",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T19:15:15.207",
|
||||
"lastModified": "2023-08-09T19:15:15.207",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39008",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-09T19:15:15.270",
|
||||
"lastModified": "2023-08-09T19:15:15.270",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-08-09T20:12:10.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39526",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-08-07T21:15:10.347",
|
||||
"lastModified": "2023-08-08T12:51:11.140",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-09T20:18:36.627",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -46,14 +66,50 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.7.8.10",
|
||||
"matchCriteriaId": "67B46788-7E3F-49C3-A69A-2F1922BCA5A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "8.0.0",
|
||||
"versionEndExcluding": "8.0.5",
|
||||
"matchCriteriaId": "1E3B54B4-4484-44F8-A0F1-714EA40399CF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:prestashop:prestashop:8.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D34AD75A-BC2E-46F5-BFCD-671C06A23898"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/PrestaShop/PrestaShop/commit/817847e2347844a9b6add017581f1932bcd28c09",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/PrestaShop/PrestaShop/security/advisories/GHSA-gf46-prm4-56pc",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-39527",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-08-07T21:15:10.480",
|
||||
"lastModified": "2023-08-08T12:51:11.140",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-09T20:19:10.417",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -54,14 +74,50 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.7.8.10",
|
||||
"matchCriteriaId": "67B46788-7E3F-49C3-A69A-2F1922BCA5A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "8.0.0",
|
||||
"versionEndExcluding": "8.0.5",
|
||||
"matchCriteriaId": "1E3B54B4-4484-44F8-A0F1-714EA40399CF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:prestashop:prestashop:8.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D34AD75A-BC2E-46F5-BFCD-671C06A23898"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/PrestaShop/PrestaShop/commit/afc14f8eaa058b3e6a20ac43e033ee2656fb88b4",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/PrestaShop/PrestaShop/security/advisories/GHSA-xw2r-f8xv-c8xp",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,148 @@
|
||||
"id": "CVE-2023-39550",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-07T19:15:11.987",
|
||||
"lastModified": "2023-08-07T19:30:20.677",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-08-09T20:32:27.357",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Netgear JWNR2000v2 v1.0.0.11, XWN5001 v0.4.1.1, and XAVN2001v2 v0.4.0.7 were discovered to contain multiple buffer overflows via the http_passwd and http_username parameters in the check_auth function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:netgear:jwnr2000v2_firmware:1.0.0.11:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "21E91328-4F46-42D4-A99F-A83AE71C8F2D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:netgear:jwnr2000v2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "32886871-051A-40D8-97FA-6DCD20714D79"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:netgear:xwn5001_firmware:0.4.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C025A46-FB26-409A-888F-7336F871AC8A"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:netgear:xwn5001:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EEF5DCA-0EDB-4966-95AC-52B2661B8D1B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:netgear:xavn2001v2_firmware:0.4.0.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6A2B5F63-7A1F-41F9-8184-112AB2D0979C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:netgear:xavn2001v2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DA4AFAA-8FBF-43FB-B2FB-8FF806FF2BBB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/FirmRec/IoT-Vulns/blob/main/netgear/http_passwd_auth/README.md",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.netgear.com/about/security/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4045",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-08-01T15:15:09.783",
|
||||
"lastModified": "2023-08-08T12:15:12.560",
|
||||
"lastModified": "2023-08-09T21:15:11.137",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -111,6 +111,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5464",
|
||||
"source": "security@mozilla.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4046",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-08-01T15:15:09.847",
|
||||
"lastModified": "2023-08-08T12:15:12.687",
|
||||
"lastModified": "2023-08-09T21:15:11.253",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -111,6 +111,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5464",
|
||||
"source": "security@mozilla.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4047",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-08-01T15:15:09.903",
|
||||
"lastModified": "2023-08-08T12:15:12.817",
|
||||
"lastModified": "2023-08-09T21:15:11.370",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -111,6 +111,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5464",
|
||||
"source": "security@mozilla.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4048",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-08-01T15:15:09.967",
|
||||
"lastModified": "2023-08-08T12:15:12.967",
|
||||
"lastModified": "2023-08-09T21:15:11.467",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -103,6 +103,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5464",
|
||||
"source": "security@mozilla.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4049",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-08-01T15:15:10.030",
|
||||
"lastModified": "2023-08-08T12:15:13.090",
|
||||
"lastModified": "2023-08-09T21:15:11.627",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -111,6 +111,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5464",
|
||||
"source": "security@mozilla.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4050",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-08-01T15:15:10.090",
|
||||
"lastModified": "2023-08-08T12:15:13.250",
|
||||
"lastModified": "2023-08-09T21:15:11.723",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -111,6 +111,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5464",
|
||||
"source": "security@mozilla.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4055",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-08-01T16:15:09.967",
|
||||
"lastModified": "2023-08-08T12:15:13.390",
|
||||
"lastModified": "2023-08-09T21:15:11.820",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -111,6 +111,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5464",
|
||||
"source": "security@mozilla.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4056",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2023-08-01T16:15:10.020",
|
||||
"lastModified": "2023-08-08T12:15:13.503",
|
||||
"lastModified": "2023-08-09T21:15:11.917",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -102,6 +102,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html",
|
||||
"source": "security@mozilla.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5464",
|
||||
"source": "security@mozilla.org",
|
||||
|
91
README.md
91
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-08-09T20:00:27.134268+00:00
|
||||
2023-08-09T22:00:28.750231+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-08-09T19:58:40.947000+00:00
|
||||
2023-08-09T21:15:11.917000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,69 +29,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
222201
|
||||
222207
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `38`
|
||||
Recently added CVEs: `6`
|
||||
|
||||
* [CVE-2022-48593](CVE-2022/CVE-2022-485xx/CVE-2022-48593.json) (`2023-08-09T19:15:13.253`)
|
||||
* [CVE-2022-48594](CVE-2022/CVE-2022-485xx/CVE-2022-48594.json) (`2023-08-09T19:15:13.367`)
|
||||
* [CVE-2022-48595](CVE-2022/CVE-2022-485xx/CVE-2022-48595.json) (`2023-08-09T19:15:13.467`)
|
||||
* [CVE-2022-48596](CVE-2022/CVE-2022-485xx/CVE-2022-48596.json) (`2023-08-09T19:15:13.567`)
|
||||
* [CVE-2022-48597](CVE-2022/CVE-2022-485xx/CVE-2022-48597.json) (`2023-08-09T19:15:13.667`)
|
||||
* [CVE-2022-48598](CVE-2022/CVE-2022-485xx/CVE-2022-48598.json) (`2023-08-09T19:15:13.770`)
|
||||
* [CVE-2022-48599](CVE-2022/CVE-2022-485xx/CVE-2022-48599.json) (`2023-08-09T19:15:13.877`)
|
||||
* [CVE-2022-48600](CVE-2022/CVE-2022-486xx/CVE-2022-48600.json) (`2023-08-09T19:15:13.973`)
|
||||
* [CVE-2022-48601](CVE-2022/CVE-2022-486xx/CVE-2022-48601.json) (`2023-08-09T19:15:14.080`)
|
||||
* [CVE-2022-48602](CVE-2022/CVE-2022-486xx/CVE-2022-48602.json) (`2023-08-09T19:15:14.190`)
|
||||
* [CVE-2022-48603](CVE-2022/CVE-2022-486xx/CVE-2022-48603.json) (`2023-08-09T19:15:14.297`)
|
||||
* [CVE-2022-48604](CVE-2022/CVE-2022-486xx/CVE-2022-48604.json) (`2023-08-09T19:15:14.393`)
|
||||
* [CVE-2023-23346](CVE-2023/CVE-2023-233xx/CVE-2023-23346.json) (`2023-08-09T19:15:14.500`)
|
||||
* [CVE-2023-38997](CVE-2023/CVE-2023-389xx/CVE-2023-38997.json) (`2023-08-09T19:15:14.593`)
|
||||
* [CVE-2023-38998](CVE-2023/CVE-2023-389xx/CVE-2023-38998.json) (`2023-08-09T19:15:14.660`)
|
||||
* [CVE-2023-38999](CVE-2023/CVE-2023-389xx/CVE-2023-38999.json) (`2023-08-09T19:15:14.723`)
|
||||
* [CVE-2023-39000](CVE-2023/CVE-2023-390xx/CVE-2023-39000.json) (`2023-08-09T19:15:14.787`)
|
||||
* [CVE-2023-39001](CVE-2023/CVE-2023-390xx/CVE-2023-39001.json) (`2023-08-09T19:15:14.850`)
|
||||
* [CVE-2023-39002](CVE-2023/CVE-2023-390xx/CVE-2023-39002.json) (`2023-08-09T19:15:14.900`)
|
||||
* [CVE-2023-39003](CVE-2023/CVE-2023-390xx/CVE-2023-39003.json) (`2023-08-09T19:15:14.953`)
|
||||
* [CVE-2023-39004](CVE-2023/CVE-2023-390xx/CVE-2023-39004.json) (`2023-08-09T19:15:15.013`)
|
||||
* [CVE-2023-39005](CVE-2023/CVE-2023-390xx/CVE-2023-39005.json) (`2023-08-09T19:15:15.077`)
|
||||
* [CVE-2023-39006](CVE-2023/CVE-2023-390xx/CVE-2023-39006.json) (`2023-08-09T19:15:15.140`)
|
||||
* [CVE-2023-39007](CVE-2023/CVE-2023-390xx/CVE-2023-39007.json) (`2023-08-09T19:15:15.207`)
|
||||
* [CVE-2023-39008](CVE-2023/CVE-2023-390xx/CVE-2023-39008.json) (`2023-08-09T19:15:15.270`)
|
||||
* [CVE-2023-23347](CVE-2023/CVE-2023-233xx/CVE-2023-23347.json) (`2023-08-09T20:15:09.903`)
|
||||
* [CVE-2023-33468](CVE-2023/CVE-2023-334xx/CVE-2023-33468.json) (`2023-08-09T20:15:10.357`)
|
||||
* [CVE-2023-33469](CVE-2023/CVE-2023-334xx/CVE-2023-33469.json) (`2023-08-09T20:15:10.427`)
|
||||
* [CVE-2023-37068](CVE-2023/CVE-2023-370xx/CVE-2023-37068.json) (`2023-08-09T20:15:10.497`)
|
||||
* [CVE-2023-38347](CVE-2023/CVE-2023-383xx/CVE-2023-38347.json) (`2023-08-09T20:15:10.690`)
|
||||
* [CVE-2023-38348](CVE-2023/CVE-2023-383xx/CVE-2023-38348.json) (`2023-08-09T20:15:10.753`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `52`
|
||||
Recently modified CVEs: `49`
|
||||
|
||||
* [CVE-2023-20802](CVE-2023/CVE-2023-208xx/CVE-2023-20802.json) (`2023-08-09T18:07:36.453`)
|
||||
* [CVE-2023-29689](CVE-2023/CVE-2023-296xx/CVE-2023-29689.json) (`2023-08-09T18:15:12.643`)
|
||||
* [CVE-2023-37569](CVE-2023/CVE-2023-375xx/CVE-2023-37569.json) (`2023-08-09T18:15:12.777`)
|
||||
* [CVE-2023-38646](CVE-2023/CVE-2023-386xx/CVE-2023-38646.json) (`2023-08-09T18:15:13.213`)
|
||||
* [CVE-2023-4192](CVE-2023/CVE-2023-41xx/CVE-2023-4192.json) (`2023-08-09T18:15:25.423`)
|
||||
* [CVE-2023-39437](CVE-2023/CVE-2023-394xx/CVE-2023-39437.json) (`2023-08-09T18:19:10.230`)
|
||||
* [CVE-2023-39436](CVE-2023/CVE-2023-394xx/CVE-2023-39436.json) (`2023-08-09T18:19:29.723`)
|
||||
* [CVE-2023-37492](CVE-2023/CVE-2023-374xx/CVE-2023-37492.json) (`2023-08-09T18:20:16.060`)
|
||||
* [CVE-2023-37491](CVE-2023/CVE-2023-374xx/CVE-2023-37491.json) (`2023-08-09T18:20:38.800`)
|
||||
* [CVE-2023-37490](CVE-2023/CVE-2023-374xx/CVE-2023-37490.json) (`2023-08-09T18:21:14.410`)
|
||||
* [CVE-2023-37487](CVE-2023/CVE-2023-374xx/CVE-2023-37487.json) (`2023-08-09T18:21:30.300`)
|
||||
* [CVE-2023-37484](CVE-2023/CVE-2023-374xx/CVE-2023-37484.json) (`2023-08-09T18:21:40.633`)
|
||||
* [CVE-2023-37483](CVE-2023/CVE-2023-374xx/CVE-2023-37483.json) (`2023-08-09T18:21:52.827`)
|
||||
* [CVE-2023-39440](CVE-2023/CVE-2023-394xx/CVE-2023-39440.json) (`2023-08-09T18:22:07.123`)
|
||||
* [CVE-2023-4166](CVE-2023/CVE-2023-41xx/CVE-2023-4166.json) (`2023-08-09T18:30:04.680`)
|
||||
* [CVE-2023-4167](CVE-2023/CVE-2023-41xx/CVE-2023-4167.json) (`2023-08-09T18:37:23.557`)
|
||||
* [CVE-2023-4185](CVE-2023/CVE-2023-41xx/CVE-2023-4185.json) (`2023-08-09T18:52:43.840`)
|
||||
* [CVE-2023-4165](CVE-2023/CVE-2023-41xx/CVE-2023-4165.json) (`2023-08-09T18:54:06.607`)
|
||||
* [CVE-2023-4169](CVE-2023/CVE-2023-41xx/CVE-2023-4169.json) (`2023-08-09T19:24:47.690`)
|
||||
* [CVE-2023-4170](CVE-2023/CVE-2023-41xx/CVE-2023-4170.json) (`2023-08-09T19:35:58.457`)
|
||||
* [CVE-2023-39530](CVE-2023/CVE-2023-395xx/CVE-2023-39530.json) (`2023-08-09T19:36:10.557`)
|
||||
* [CVE-2023-39528](CVE-2023/CVE-2023-395xx/CVE-2023-39528.json) (`2023-08-09T19:45:03.020`)
|
||||
* [CVE-2023-39529](CVE-2023/CVE-2023-395xx/CVE-2023-39529.json) (`2023-08-09T19:46:13.237`)
|
||||
* [CVE-2023-4199](CVE-2023/CVE-2023-41xx/CVE-2023-4199.json) (`2023-08-09T19:52:53.200`)
|
||||
* [CVE-2023-4168](CVE-2023/CVE-2023-41xx/CVE-2023-4168.json) (`2023-08-09T19:58:40.947`)
|
||||
* [CVE-2023-39003](CVE-2023/CVE-2023-390xx/CVE-2023-39003.json) (`2023-08-09T20:12:10.860`)
|
||||
* [CVE-2023-39004](CVE-2023/CVE-2023-390xx/CVE-2023-39004.json) (`2023-08-09T20:12:10.860`)
|
||||
* [CVE-2023-39005](CVE-2023/CVE-2023-390xx/CVE-2023-39005.json) (`2023-08-09T20:12:10.860`)
|
||||
* [CVE-2023-39006](CVE-2023/CVE-2023-390xx/CVE-2023-39006.json) (`2023-08-09T20:12:10.860`)
|
||||
* [CVE-2023-39007](CVE-2023/CVE-2023-390xx/CVE-2023-39007.json) (`2023-08-09T20:12:10.860`)
|
||||
* [CVE-2023-39008](CVE-2023/CVE-2023-390xx/CVE-2023-39008.json) (`2023-08-09T20:12:10.860`)
|
||||
* [CVE-2023-33466](CVE-2023/CVE-2023-334xx/CVE-2023-33466.json) (`2023-08-09T20:15:10.200`)
|
||||
* [CVE-2023-37464](CVE-2023/CVE-2023-374xx/CVE-2023-37464.json) (`2023-08-09T20:15:10.570`)
|
||||
* [CVE-2023-39526](CVE-2023/CVE-2023-395xx/CVE-2023-39526.json) (`2023-08-09T20:18:36.627`)
|
||||
* [CVE-2023-39527](CVE-2023/CVE-2023-395xx/CVE-2023-39527.json) (`2023-08-09T20:19:10.417`)
|
||||
* [CVE-2023-39550](CVE-2023/CVE-2023-395xx/CVE-2023-39550.json) (`2023-08-09T20:32:27.357`)
|
||||
* [CVE-2023-28468](CVE-2023/CVE-2023-284xx/CVE-2023-28468.json) (`2023-08-09T20:48:19.957`)
|
||||
* [CVE-2023-33906](CVE-2023/CVE-2023-339xx/CVE-2023-33906.json) (`2023-08-09T20:54:32.290`)
|
||||
* [CVE-2023-37470](CVE-2023/CVE-2023-374xx/CVE-2023-37470.json) (`2023-08-09T20:57:29.157`)
|
||||
* [CVE-2023-2754](CVE-2023/CVE-2023-27xx/CVE-2023-2754.json) (`2023-08-09T21:04:48.440`)
|
||||
* [CVE-2023-38688](CVE-2023/CVE-2023-386xx/CVE-2023-38688.json) (`2023-08-09T21:05:36.740`)
|
||||
* [CVE-2023-36159](CVE-2023/CVE-2023-361xx/CVE-2023-36159.json) (`2023-08-09T21:15:10.677`)
|
||||
* [CVE-2023-4045](CVE-2023/CVE-2023-40xx/CVE-2023-4045.json) (`2023-08-09T21:15:11.137`)
|
||||
* [CVE-2023-4046](CVE-2023/CVE-2023-40xx/CVE-2023-4046.json) (`2023-08-09T21:15:11.253`)
|
||||
* [CVE-2023-4047](CVE-2023/CVE-2023-40xx/CVE-2023-4047.json) (`2023-08-09T21:15:11.370`)
|
||||
* [CVE-2023-4048](CVE-2023/CVE-2023-40xx/CVE-2023-4048.json) (`2023-08-09T21:15:11.467`)
|
||||
* [CVE-2023-4049](CVE-2023/CVE-2023-40xx/CVE-2023-4049.json) (`2023-08-09T21:15:11.627`)
|
||||
* [CVE-2023-4050](CVE-2023/CVE-2023-40xx/CVE-2023-4050.json) (`2023-08-09T21:15:11.723`)
|
||||
* [CVE-2023-4055](CVE-2023/CVE-2023-40xx/CVE-2023-4055.json) (`2023-08-09T21:15:11.820`)
|
||||
* [CVE-2023-4056](CVE-2023/CVE-2023-40xx/CVE-2023-4056.json) (`2023-08-09T21:15:11.917`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user