Auto-Update: 2023-06-22T16:00:25.580011+00:00

This commit is contained in:
cad-safe-bot 2023-06-22 16:00:29 +00:00
parent 290f110665
commit b8bd4b5ab5
90 changed files with 5221 additions and 278 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-36694",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-21T23:15:08.960",
"lastModified": "2023-06-06T18:41:54.467",
"vulnStatus": "Analyzed",
"lastModified": "2023-06-22T15:15:09.827",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -87,6 +87,10 @@
"Patch"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230622-0005/",
"source": "cve@mitre.org"
},
{
"url": "https://syzkaller.appspot.com/bug?id=0c4fd9c6aa04ec116d01e915d3b186f71a212cb2",
"source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-39036",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-05-12T01:15:09.537",
"lastModified": "2023-05-22T14:44:29.747",
"vulnStatus": "Analyzed",
"lastModified": "2023-06-22T15:15:09.937",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -57,7 +57,7 @@
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -103,6 +103,10 @@
"tags": [
"Broken Link"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230622-0003/",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-0523",
"sourceIdentifier": "security@huntr.dev",
"published": "2022-02-08T21:15:20.077",
"lastModified": "2022-04-08T13:43:23.263",
"lastModified": "2023-06-22T14:53:10.777",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -92,7 +92,7 @@
"description": [
{
"lang": "en",
"value": "CWE-119"
"value": "CWE-416"
}
]
},

View File

@ -2,12 +2,12 @@
"id": "CVE-2022-25881",
"sourceIdentifier": "report@snyk.io",
"published": "2023-01-31T05:15:11.810",
"lastModified": "2023-02-07T17:07:53.380",
"vulnStatus": "Analyzed",
"lastModified": "2023-06-22T15:15:10.060",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library."
"value": "This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.\r\r"
}
],
"metrics": {
@ -92,6 +92,10 @@
"Broken Link"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230622-0008/",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-3253332",
"source": "report@snyk.io",

View File

@ -2,15 +2,38 @@
"id": "CVE-2022-47184",
"sourceIdentifier": "security@apache.org",
"published": "2023-06-14T08:15:08.633",
"lastModified": "2023-06-22T04:15:08.417",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-06-22T14:16:42.427",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: 8.0.0 to 9.2.0.\n\n"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@apache.org",
@ -21,16 +44,78 @@
"value": "CWE-200"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "8.0.0",
"versionEndExcluding": "8.1.7",
"matchCriteriaId": "87C4AE80-E393-43C0-B0CD-AFDDFBCCD5B1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*",
"versionStartIncluding": "9.0.0",
"versionEndExcluding": "9.2.1",
"matchCriteriaId": "79200A3A-6182-458E-9E10-878ABF67B593"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C"
}
]
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/tns2b4khyyncgs5v5p9y35pobg9z2bvs",
"source": "security@apache.org"
"source": "security@apache.org",
"tags": [
"Mailing List"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5435",
"source": "security@apache.org"
"source": "security@apache.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-47593",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-06-22T13:15:09.490",
"lastModified": "2023-06-22T13:15:09.490",
"vulnStatus": "Received",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0010",
"sourceIdentifier": "psirt@paloaltonetworks.com",
"published": "2023-06-14T17:15:09.127",
"lastModified": "2023-06-14T18:20:18.790",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T14:49:59.740",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "psirt@paloaltonetworks.com",
"type": "Secondary",
@ -46,10 +76,67 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "8.1.0",
"versionEndIncluding": "8.1.24",
"matchCriteriaId": "C48B210B-2867-4113-B5F5-E8424AD84B45"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "9.0.0",
"versionEndIncluding": "9.0.17",
"matchCriteriaId": "CD3B6DB5-B5F5-4F78-B2C9-60E5A1F296E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "9.1.0",
"versionEndIncluding": "9.1.16",
"matchCriteriaId": "B12CFD37-D8DC-434F-92AF-C07468875FC2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "10.0.0",
"versionEndIncluding": "10.0.11",
"matchCriteriaId": "F15766F4-B5EB-47F3-B458-D962DDAD2ABD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "10.1.0",
"versionEndIncluding": "10.1.6",
"matchCriteriaId": "7C66F83B-AB14-4863-B1DB-01E2C1400803"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "10.2.0",
"versionEndIncluding": "10.2.2",
"matchCriteriaId": "08506D72-1984-43B2-B582-322BBB316600"
}
]
}
]
}
],
"references": [
{
"url": "https://security.paloaltonetworks.com/CVE-2023-0010",
"source": "psirt@paloaltonetworks.com"
"source": "psirt@paloaltonetworks.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0386",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-03-22T21:15:18.090",
"lastModified": "2023-06-05T21:15:10.510",
"vulnStatus": "Modified",
"lastModified": "2023-06-22T15:15:10.173",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -100,6 +100,10 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html",
"source": "secalert@redhat.com"
},
{
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a",
"source": "secalert@redhat.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0954",
"sourceIdentifier": "productsecurity@jci.com",
"published": "2023-06-08T21:15:16.183",
"lastModified": "2023-06-09T13:03:48.703",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:11:29.820",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "productsecurity@jci.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "productsecurity@jci.com",
"type": "Secondary",
@ -46,14 +76,79 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:johnsoncontrols:illustra_pro_gen_4_dome_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "ss016.05.09.04.0006",
"matchCriteriaId": "4F009944-092A-4E17-8E1E-D4096C0DFB3B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:johnsoncontrols:illustra_pro_gen_4_dome:-:*:*:*:*:*:*:*",
"matchCriteriaId": "613F554C-1702-418A-91EA-B7F4DE541E7D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:johnsoncontrols:illustra_pro_gen_4_ptz_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "ss010.05.09.04.0022",
"matchCriteriaId": "28735AD3-1977-4D75-99E4-88F55465B643"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:johnsoncontrols:illustra_pro_gen_4_ptz:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8126D886-4123-4756-9D5D-CD030E8BA4FA"
}
]
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-159-02",
"source": "productsecurity@jci.com"
"source": "productsecurity@jci.com",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
},
{
"url": "https://www.johnsoncontrols.com/cyber-solutions/security-advisories",
"source": "productsecurity@jci.com"
"source": "productsecurity@jci.com",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-1380",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-03-27T21:15:10.623",
"lastModified": "2023-05-11T15:15:09.923",
"lastModified": "2023-06-22T15:15:10.287",
"vulnStatus": "Modified",
"descriptions": [
{
@ -94,6 +94,10 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177883",
"source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-1872",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2023-04-12T16:15:17.027",
"lastModified": "2023-06-01T14:15:10.420",
"lastModified": "2023-06-22T15:15:10.717",
"vulnStatus": "Modified",
"descriptions": [
{
@ -95,6 +95,10 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html",
"source": "cve-coordination@google.com"
},
{
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=08681391b84da27133deefaaddefd0acfa90c2be",
"source": "cve-coordination@google.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20896",
"sourceIdentifier": "security@vmware.com",
"published": "2023-06-22T13:15:09.590",
"lastModified": "2023-06-22T13:15:09.590",
"vulnStatus": "Received",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,19 +2,78 @@
"id": "CVE-2023-21120",
"sourceIdentifier": "security@android.com",
"published": "2023-06-15T19:15:09.507",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T14:11:19.663",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "In multiple functions of cdm_engine.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-258188673"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
},
{
"lang": "en",
"value": "CWE-667"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
}
],
"references": [
{
"url": "https://source.android.com/security/bulletin/2023-06-01",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,19 +2,79 @@
"id": "CVE-2023-21121",
"sourceIdentifier": "security@android.com",
"published": "2023-06-15T19:15:09.547",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T14:09:02.203",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "In onResume of AppManagementFragment.java, there is a possible way to prevent users from forgetting a previously connected VPN due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12Android ID: A-205460459"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
"matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
"matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389"
}
]
}
]
}
],
"references": [
{
"url": "https://source.android.com/security/bulletin/2023-06-01",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,19 +2,75 @@
"id": "CVE-2023-21126",
"sourceIdentifier": "security@android.com",
"published": "2023-06-15T19:15:09.710",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T14:57:44.273",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "In bindOutputSwitcherAndBroadcastButton of MediaControlPanel.java, there is a possible launch arbitrary activity under SysUI due to Unsafe Intent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-271846393"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
}
]
}
]
}
],
"references": [
{
"url": "https://source.android.com/security/bulletin/2023-06-01",
"source": "security@android.com"
"source": "security@android.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-2156",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-05-09T22:15:10.133",
"lastModified": "2023-05-19T15:15:08.840",
"lastModified": "2023-06-22T15:15:12.537",
"vulnStatus": "Modified",
"descriptions": [
{
@ -128,6 +128,10 @@
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230622-0001/",
"source": "secalert@redhat.com"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-547/",
"source": "secalert@redhat.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-22248",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-06-15T19:15:10.413",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:42:19.510",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -46,10 +46,200 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*",
"matchCriteriaId": "4346BF61-743B-4BBE-AC90-9954FEE6E943"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*",
"matchCriteriaId": "9F471E19-8AFE-4A6C-88EA-DF94428518F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*",
"matchCriteriaId": "27E5B990-1E1C-46AC-815F-AF737D211C16"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*",
"matchCriteriaId": "8D1598F4-AA41-4F94-A986-E603DC42AC8B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*",
"matchCriteriaId": "3A3535F6-227F-4DD2-881F-9ADAB68373CD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*",
"matchCriteriaId": "428B889D-3BAF-46A2-913A-E0022217F804"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*",
"matchCriteriaId": "2A0A7F6F-6218-4714-A7C7-79580FBA8FFF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D845F99F-2958-4118-B27E-6D84602B7FB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "61266FCB-916E-4B72-A5CE-8E9D3D817996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "4B4BB14A-5BBE-4FF3-B956-306D721D99E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*",
"matchCriteriaId": "33BE2A5D-A4B1-4863-A1D9-29F08CA8CCE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "F1BCDF10-D4D2-4FB5-8A6A-960730C17911"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "F747F9C6-BD3F-4DFC-BC91-6361F66E50D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*",
"matchCriteriaId": "62BF6A4C-BC58-40A2-AE21-B4F309562661"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "1D0E8BC4-17BD-4F42-A849-2CC439CF82D8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E9E12EC1-36A9-42F5-9EE6-88FAA6FD52F3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7B503C35-8C90-4A24-8E60-722CDBBF556B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "FC5B997C-8DB4-4FDF-96F6-6DCF23970705"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E8B1341E-A0C9-42EB-8BAE-E23D88BC3CB0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*",
"matchCriteriaId": "D258D9EF-94FB-41F0-A7A5-7F66FA7A0055"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:*",
"matchCriteriaId": "4E5CF6F0-2388-4D3F-8FE1-43B8AF148564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:*",
"matchCriteriaId": "D6D6F1A7-ABB5-4EDC-9EA8-98B74518847A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:*",
"matchCriteriaId": "CFEBDDF2-6443-4482-83B2-3CD272CF599F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:*",
"matchCriteriaId": "9B07F7B2-E915-4EFF-8FFC-91143CEF082E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:*",
"matchCriteriaId": "7F5E9DB6-1386-4274-8270-2FE0F0CAF7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:*",
"matchCriteriaId": "8605E4E6-0F7D-42C8-B35B-2349A0BEFC69"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:*",
"matchCriteriaId": "7C7AFBB1-F9C9-4BDE-BCEF-94C9F0AC6798"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*",
"matchCriteriaId": "AC641EFE-3B9B-4988-A143-FE1F6FD0D689"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "5F7AA4A6-69E3-4BA4-A476-CA37F41D5482"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "A3D05570-FA72-4FCF-90E9-EC19731CD9F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:*",
"matchCriteriaId": "7DF079F1-1886-4974-A0F0-82DEA88F2E83"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:*",
"matchCriteriaId": "7A41C717-4B9F-4972-ABA3-2294EEC20F3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "3FA80BBC-2DF2-46E1-84CE-8A899415114E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "510B1840-AE77-4BDD-9C09-26C64CC8FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:*",
"matchCriteriaId": "789BD987-9DAD-4EAE-93DE-0E267D54F124"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24895",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T15:15:09.433",
"lastModified": "2023-06-14T15:30:49.300",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:58:03.373",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -34,10 +34,692 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*",
"matchCriteriaId": "2D3F18AF-84ED-473B-A8DF-65EB23C475AF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "5E491E46-1917-41FE-8F9A-BB0BDDEB42C3"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*",
"matchCriteriaId": "0A1BC97A-263E-4291-8AEF-02EE4E6031E9"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*",
"matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*",
"matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*",
"matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "8EDC4407-7E92-4E60-82F0-0C87D1860D3A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "A045AC0A-471E-444C-B3B0-4CABC23E8CFB"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:x86:*",
"matchCriteriaId": "28A7FEE9-B473-48A0-B0ED-A5CC1E44194C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:4.8.1:*:*:*:*:*:*:*",
"matchCriteriaId": "934D4E46-12C1-41DC-A28C-A2C430E965E4"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "5E491E46-1917-41FE-8F9A-BB0BDDEB42C3"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*",
"matchCriteriaId": "0A1BC97A-263E-4291-8AEF-02EE4E6031E9"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*",
"matchCriteriaId": "8FC46499-DB6E-48BF-9334-85EE27AFE7AF"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "83A79DD6-E74E-419F-93F1-323B68502633"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*",
"matchCriteriaId": "61959ACC-B608-4556-92AF-4D94B338907A"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*",
"matchCriteriaId": "A9D54EE6-30AF-411C-A285-A4DCB6C6EC06"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "C230D3BF-7FCE-405C-B62E-B9190C995C3C"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*",
"matchCriteriaId": "1FD62DCB-66D1-4CEA-828E-0BD302AC63CA"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*",
"matchCriteriaId": "F2D718BD-C4B7-48DB-BE78-B9CA22F27DD0"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "0C3552E0-F793-4CDD-965D-457495475805"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:*",
"matchCriteriaId": "B2D24C54-F04F-4717-B614-FE67B3ED9DC0"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "D5EC3F68-8F41-4F6B-B2E5-920322A4A321"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*",
"matchCriteriaId": "2D3F18AF-84ED-473B-A8DF-65EB23C475AF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "5E491E46-1917-41FE-8F9A-BB0BDDEB42C3"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*",
"matchCriteriaId": "0A1BC97A-263E-4291-8AEF-02EE4E6031E9"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "306B7CE6-8239-4AED-9ED4-4C9F5B349F58"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*",
"matchCriteriaId": "345FCD64-D37B-425B-B64C-8B1640B7E850"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*",
"matchCriteriaId": "8FC46499-DB6E-48BF-9334-85EE27AFE7AF"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "83A79DD6-E74E-419F-93F1-323B68502633"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*",
"matchCriteriaId": "61959ACC-B608-4556-92AF-4D94B338907A"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*",
"matchCriteriaId": "A9D54EE6-30AF-411C-A285-A4DCB6C6EC06"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "C230D3BF-7FCE-405C-B62E-B9190C995C3C"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*",
"matchCriteriaId": "1FD62DCB-66D1-4CEA-828E-0BD302AC63CA"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*",
"matchCriteriaId": "F2D718BD-C4B7-48DB-BE78-B9CA22F27DD0"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "0C3552E0-F793-4CDD-965D-457495475805"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:*",
"matchCriteriaId": "B2D24C54-F04F-4717-B614-FE67B3ED9DC0"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "D5EC3F68-8F41-4F6B-B2E5-920322A4A321"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*",
"matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "306B7CE6-8239-4AED-9ED4-4C9F5B349F58"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*",
"matchCriteriaId": "345FCD64-D37B-425B-B64C-8B1640B7E850"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*",
"matchCriteriaId": "734112B3-1383-4BE3-8721-C0F84566B764"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*",
"matchCriteriaId": "36B0E40A-84EF-4099-A395-75D6B8CDA196"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*",
"matchCriteriaId": "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*",
"matchCriteriaId": "5E491E46-1917-41FE-8F9A-BB0BDDEB42C3"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*",
"matchCriteriaId": "0A1BC97A-263E-4291-8AEF-02EE4E6031E9"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "E039CE1F-B988-4741-AE2E-5B36E2AF9688"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*",
"matchCriteriaId": "D400E856-2B2E-4CEA-8CA5-309FDF371CEA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*",
"matchCriteriaId": "42A6DF09-B8E1-414D-97E7-453566055279"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:*",
"matchCriteriaId": "1DE0C8DD-9C73-4876-8193-068F18074B58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4E2C6C0-FD91-40D9-B1A4-C1C348A156C7"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.0",
"versionEndExcluding": "17.0.22",
"matchCriteriaId": "2B1F98BC-0D82-4AEB-9E1E-D67325E99385"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.2",
"versionEndExcluding": "17.2.16",
"matchCriteriaId": "B6B0B496-BC41-4F9D-9A28-AE7664B5C77D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.4",
"versionEndExcluding": "17.4.8",
"matchCriteriaId": "BC861E65-1682-4E99-8A7B-F4A31DDC0198"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.6",
"versionEndExcluding": "17.6.3",
"matchCriteriaId": "51DB90D6-C1C4-43B9-8B37-696CB361F37F"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24895",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-25499",
"sourceIdentifier": "security@vaadin.com",
"published": "2023-06-22T13:15:09.660",
"lastModified": "2023-06-22T13:15:09.660",
"vulnStatus": "Received",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-25500",
"sourceIdentifier": "security@vaadin.com",
"published": "2023-06-22T13:15:09.737",
"lastModified": "2023-06-22T13:15:09.737",
"vulnStatus": "Received",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Possible information disclosure in Vaadin 10.0.0 to 10.0.23, 11.0.0 to 14.10.1, 15.0.0 to 22.0.28, 23.0.0 to 23.3.13, 24.0.0 to 24.0.6, 24.1.0.alpha1 to 24.1.0.rc2, resulting in a potential information disclosure of class and method names in RPC responses by sending modified requests."
"value": "Possible information disclosure in Vaadin 10.0.0 to 10.0.23, 11.0.0 to 14.10.1, 15.0.0 to 22.0.28, 23.0.0 to 23.3.13, 24.0.0 to 24.0.6, 24.1.0.alpha1 to 24.1.0.rc2, resulting in potential information disclosure of class and method names in RPC responses by sending modified requests."
}
],
"metrics": {
@ -50,6 +50,10 @@
{
"url": "https://github.com/vaadin/flow/pull/16935",
"source": "security@vaadin.com"
},
{
"url": "https://vaadin.com/security/cve-2023-25500",
"source": "security@vaadin.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-26427",
"sourceIdentifier": "security@open-xchange.com",
"published": "2023-06-20T08:15:09.073",
"lastModified": "2023-06-22T00:15:46.907",
"lastModified": "2023-06-22T15:15:10.900",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -47,6 +47,10 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173083/OX-App-Suite-SSRF-Resource-Consumption-Command-Injection.html",
"source": "security@open-xchange.com"
},
{
"url": "http://seclists.org/fulldisclosure/2023/Jun/8",
"source": "security@open-xchange.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-26428",
"sourceIdentifier": "security@open-xchange.com",
"published": "2023-06-20T08:15:09.163",
"lastModified": "2023-06-22T00:15:47.120",
"lastModified": "2023-06-22T15:15:10.987",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -47,6 +47,10 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173083/OX-App-Suite-SSRF-Resource-Consumption-Command-Injection.html",
"source": "security@open-xchange.com"
},
{
"url": "http://seclists.org/fulldisclosure/2023/Jun/8",
"source": "security@open-xchange.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-26429",
"sourceIdentifier": "security@open-xchange.com",
"published": "2023-06-20T08:15:09.230",
"lastModified": "2023-06-22T00:15:47.190",
"lastModified": "2023-06-22T15:15:11.150",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -47,6 +47,10 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173083/OX-App-Suite-SSRF-Resource-Consumption-Command-Injection.html",
"source": "security@open-xchange.com"
},
{
"url": "http://seclists.org/fulldisclosure/2023/Jun/8",
"source": "security@open-xchange.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-26431",
"sourceIdentifier": "security@open-xchange.com",
"published": "2023-06-20T08:15:09.297",
"lastModified": "2023-06-22T00:15:47.260",
"lastModified": "2023-06-22T15:15:11.293",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -47,6 +47,10 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173083/OX-App-Suite-SSRF-Resource-Consumption-Command-Injection.html",
"source": "security@open-xchange.com"
},
{
"url": "http://seclists.org/fulldisclosure/2023/Jun/8",
"source": "security@open-xchange.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-26432",
"sourceIdentifier": "security@open-xchange.com",
"published": "2023-06-20T08:15:09.360",
"lastModified": "2023-06-22T00:15:47.337",
"lastModified": "2023-06-22T15:15:11.413",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -47,6 +47,10 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173083/OX-App-Suite-SSRF-Resource-Consumption-Command-Injection.html",
"source": "security@open-xchange.com"
},
{
"url": "http://seclists.org/fulldisclosure/2023/Jun/8",
"source": "security@open-xchange.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-26433",
"sourceIdentifier": "security@open-xchange.com",
"published": "2023-06-20T08:15:09.427",
"lastModified": "2023-06-22T00:15:47.413",
"lastModified": "2023-06-22T15:15:11.537",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -47,6 +47,10 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173083/OX-App-Suite-SSRF-Resource-Consumption-Command-Injection.html",
"source": "security@open-xchange.com"
},
{
"url": "http://seclists.org/fulldisclosure/2023/Jun/8",
"source": "security@open-xchange.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-26434",
"sourceIdentifier": "security@open-xchange.com",
"published": "2023-06-20T08:15:09.487",
"lastModified": "2023-06-22T00:15:47.480",
"lastModified": "2023-06-22T15:15:11.647",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -47,6 +47,10 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173083/OX-App-Suite-SSRF-Resource-Consumption-Command-Injection.html",
"source": "security@open-xchange.com"
},
{
"url": "http://seclists.org/fulldisclosure/2023/Jun/8",
"source": "security@open-xchange.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-26435",
"sourceIdentifier": "security@open-xchange.com",
"published": "2023-06-20T08:15:09.547",
"lastModified": "2023-06-22T00:15:47.550",
"lastModified": "2023-06-22T15:15:11.770",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -47,6 +47,10 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173083/OX-App-Suite-SSRF-Resource-Consumption-Command-Injection.html",
"source": "security@open-xchange.com"
},
{
"url": "http://seclists.org/fulldisclosure/2023/Jun/8",
"source": "security@open-xchange.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-26436",
"sourceIdentifier": "security@open-xchange.com",
"published": "2023-06-20T08:15:09.607",
"lastModified": "2023-06-22T00:15:47.627",
"lastModified": "2023-06-22T15:15:11.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -47,6 +47,10 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173083/OX-App-Suite-SSRF-Resource-Consumption-Command-Injection.html",
"source": "security@open-xchange.com"
},
{
"url": "http://seclists.org/fulldisclosure/2023/Jun/8",
"source": "security@open-xchange.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2612",
"sourceIdentifier": "security@ubuntu.com",
"published": "2023-05-31T00:15:10.257",
"lastModified": "2023-06-07T15:29:37.327",
"vulnStatus": "Analyzed",
"lastModified": "2023-06-22T15:15:12.620",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -104,6 +104,10 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html",
"source": "security@ubuntu.com"
},
{
"url": "https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/kinetic/commit/?id=02b47547824b1cd0d55c6744f91886f04de8947e",
"source": "security@ubuntu.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-27562",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-10T15:15:08.817",
"lastModified": "2023-05-17T18:42:50.633",
"vulnStatus": "Analyzed",
"lastModified": "2023-06-22T15:15:12.007",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -71,6 +71,10 @@
"Release Notes"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230622-0007/",
"source": "cve@mitre.org"
},
{
"url": "https://www.synacktiv.com/sites/default/files/2023-05/Synacktiv-N8N-Multiple-Vulnerabilities_0.pdf",
"source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-27563",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-10T15:15:09.483",
"lastModified": "2023-05-17T18:47:30.687",
"vulnStatus": "Analyzed",
"lastModified": "2023-06-22T15:15:12.123",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -71,6 +71,10 @@
"Release Notes"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230622-0007/",
"source": "cve@mitre.org"
},
{
"url": "https://www.synacktiv.com/sites/default/files/2023-05/Synacktiv-N8N-Multiple-Vulnerabilities_0.pdf",
"source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-27564",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-10T15:15:09.660",
"lastModified": "2023-05-17T19:14:43.370",
"vulnStatus": "Analyzed",
"lastModified": "2023-06-22T15:15:12.233",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -71,6 +71,10 @@
"Release Notes"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230622-0007/",
"source": "cve@mitre.org"
},
{
"url": "https://www.synacktiv.com/sites/default/files/2023-05/Synacktiv-N8N-Multiple-Vulnerabilities_0.pdf",
"source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-28410",
"sourceIdentifier": "secure@intel.com",
"published": "2023-05-10T14:15:33.037",
"lastModified": "2023-05-19T17:01:30.347",
"vulnStatus": "Analyzed",
"lastModified": "2023-06-22T15:15:12.373",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -85,6 +85,10 @@
}
],
"references": [
{
"url": "https://security.netapp.com/advisory/ntap-20230622-0004/",
"source": "secure@intel.com"
},
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00886.html",
"source": "secure@intel.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-28418",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-06-22T13:15:09.797",
"lastModified": "2023-06-22T13:15:09.797",
"vulnStatus": "Received",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-28774",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-06-22T13:15:09.870",
"lastModified": "2023-06-22T13:15:09.870",
"vulnStatus": "Received",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29287",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-06-15T19:15:10.603",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:42:11.657",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -46,10 +46,200 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*",
"matchCriteriaId": "4346BF61-743B-4BBE-AC90-9954FEE6E943"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*",
"matchCriteriaId": "9F471E19-8AFE-4A6C-88EA-DF94428518F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*",
"matchCriteriaId": "27E5B990-1E1C-46AC-815F-AF737D211C16"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*",
"matchCriteriaId": "8D1598F4-AA41-4F94-A986-E603DC42AC8B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*",
"matchCriteriaId": "3A3535F6-227F-4DD2-881F-9ADAB68373CD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*",
"matchCriteriaId": "428B889D-3BAF-46A2-913A-E0022217F804"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*",
"matchCriteriaId": "2A0A7F6F-6218-4714-A7C7-79580FBA8FFF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D845F99F-2958-4118-B27E-6D84602B7FB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "61266FCB-916E-4B72-A5CE-8E9D3D817996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "4B4BB14A-5BBE-4FF3-B956-306D721D99E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*",
"matchCriteriaId": "33BE2A5D-A4B1-4863-A1D9-29F08CA8CCE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "F1BCDF10-D4D2-4FB5-8A6A-960730C17911"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "F747F9C6-BD3F-4DFC-BC91-6361F66E50D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*",
"matchCriteriaId": "62BF6A4C-BC58-40A2-AE21-B4F309562661"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "1D0E8BC4-17BD-4F42-A849-2CC439CF82D8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E9E12EC1-36A9-42F5-9EE6-88FAA6FD52F3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7B503C35-8C90-4A24-8E60-722CDBBF556B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "FC5B997C-8DB4-4FDF-96F6-6DCF23970705"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E8B1341E-A0C9-42EB-8BAE-E23D88BC3CB0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*",
"matchCriteriaId": "D258D9EF-94FB-41F0-A7A5-7F66FA7A0055"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:*",
"matchCriteriaId": "4E5CF6F0-2388-4D3F-8FE1-43B8AF148564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:*",
"matchCriteriaId": "D6D6F1A7-ABB5-4EDC-9EA8-98B74518847A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:*",
"matchCriteriaId": "CFEBDDF2-6443-4482-83B2-3CD272CF599F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:*",
"matchCriteriaId": "9B07F7B2-E915-4EFF-8FFC-91143CEF082E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:*",
"matchCriteriaId": "7F5E9DB6-1386-4274-8270-2FE0F0CAF7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:*",
"matchCriteriaId": "8605E4E6-0F7D-42C8-B35B-2349A0BEFC69"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:*",
"matchCriteriaId": "7C7AFBB1-F9C9-4BDE-BCEF-94C9F0AC6798"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*",
"matchCriteriaId": "AC641EFE-3B9B-4988-A143-FE1F6FD0D689"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "5F7AA4A6-69E3-4BA4-A476-CA37F41D5482"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "A3D05570-FA72-4FCF-90E9-EC19731CD9F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:*",
"matchCriteriaId": "7DF079F1-1886-4974-A0F0-82DEA88F2E83"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:*",
"matchCriteriaId": "7A41C717-4B9F-4972-ABA3-2294EEC20F3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "3FA80BBC-2DF2-46E1-84CE-8A899415114E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "510B1840-AE77-4BDD-9C09-26C64CC8FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:*",
"matchCriteriaId": "789BD987-9DAD-4EAE-93DE-0E267D54F124"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29288",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-06-15T19:15:10.673",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:42:05.263",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -46,10 +46,200 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*",
"matchCriteriaId": "4346BF61-743B-4BBE-AC90-9954FEE6E943"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*",
"matchCriteriaId": "9F471E19-8AFE-4A6C-88EA-DF94428518F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*",
"matchCriteriaId": "27E5B990-1E1C-46AC-815F-AF737D211C16"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*",
"matchCriteriaId": "8D1598F4-AA41-4F94-A986-E603DC42AC8B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*",
"matchCriteriaId": "3A3535F6-227F-4DD2-881F-9ADAB68373CD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*",
"matchCriteriaId": "428B889D-3BAF-46A2-913A-E0022217F804"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*",
"matchCriteriaId": "2A0A7F6F-6218-4714-A7C7-79580FBA8FFF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D845F99F-2958-4118-B27E-6D84602B7FB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "61266FCB-916E-4B72-A5CE-8E9D3D817996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "4B4BB14A-5BBE-4FF3-B956-306D721D99E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*",
"matchCriteriaId": "33BE2A5D-A4B1-4863-A1D9-29F08CA8CCE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "F1BCDF10-D4D2-4FB5-8A6A-960730C17911"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "F747F9C6-BD3F-4DFC-BC91-6361F66E50D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*",
"matchCriteriaId": "62BF6A4C-BC58-40A2-AE21-B4F309562661"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "1D0E8BC4-17BD-4F42-A849-2CC439CF82D8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E9E12EC1-36A9-42F5-9EE6-88FAA6FD52F3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7B503C35-8C90-4A24-8E60-722CDBBF556B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "FC5B997C-8DB4-4FDF-96F6-6DCF23970705"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E8B1341E-A0C9-42EB-8BAE-E23D88BC3CB0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*",
"matchCriteriaId": "D258D9EF-94FB-41F0-A7A5-7F66FA7A0055"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:*",
"matchCriteriaId": "4E5CF6F0-2388-4D3F-8FE1-43B8AF148564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:*",
"matchCriteriaId": "D6D6F1A7-ABB5-4EDC-9EA8-98B74518847A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:*",
"matchCriteriaId": "CFEBDDF2-6443-4482-83B2-3CD272CF599F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:*",
"matchCriteriaId": "9B07F7B2-E915-4EFF-8FFC-91143CEF082E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:*",
"matchCriteriaId": "7F5E9DB6-1386-4274-8270-2FE0F0CAF7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:*",
"matchCriteriaId": "8605E4E6-0F7D-42C8-B35B-2349A0BEFC69"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:*",
"matchCriteriaId": "7C7AFBB1-F9C9-4BDE-BCEF-94C9F0AC6798"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*",
"matchCriteriaId": "AC641EFE-3B9B-4988-A143-FE1F6FD0D689"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "5F7AA4A6-69E3-4BA4-A476-CA37F41D5482"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "A3D05570-FA72-4FCF-90E9-EC19731CD9F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:*",
"matchCriteriaId": "7DF079F1-1886-4974-A0F0-82DEA88F2E83"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:*",
"matchCriteriaId": "7A41C717-4B9F-4972-ABA3-2294EEC20F3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "3FA80BBC-2DF2-46E1-84CE-8A899415114E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "510B1840-AE77-4BDD-9C09-26C64CC8FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:*",
"matchCriteriaId": "789BD987-9DAD-4EAE-93DE-0E267D54F124"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29289",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-06-15T19:15:10.743",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:43:17.457",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -13,7 +13,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -31,6 +31,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -46,10 +66,200 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*",
"matchCriteriaId": "4346BF61-743B-4BBE-AC90-9954FEE6E943"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*",
"matchCriteriaId": "9F471E19-8AFE-4A6C-88EA-DF94428518F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*",
"matchCriteriaId": "27E5B990-1E1C-46AC-815F-AF737D211C16"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*",
"matchCriteriaId": "8D1598F4-AA41-4F94-A986-E603DC42AC8B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*",
"matchCriteriaId": "3A3535F6-227F-4DD2-881F-9ADAB68373CD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*",
"matchCriteriaId": "428B889D-3BAF-46A2-913A-E0022217F804"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*",
"matchCriteriaId": "2A0A7F6F-6218-4714-A7C7-79580FBA8FFF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D845F99F-2958-4118-B27E-6D84602B7FB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "61266FCB-916E-4B72-A5CE-8E9D3D817996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "4B4BB14A-5BBE-4FF3-B956-306D721D99E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*",
"matchCriteriaId": "33BE2A5D-A4B1-4863-A1D9-29F08CA8CCE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "F1BCDF10-D4D2-4FB5-8A6A-960730C17911"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "F747F9C6-BD3F-4DFC-BC91-6361F66E50D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*",
"matchCriteriaId": "62BF6A4C-BC58-40A2-AE21-B4F309562661"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "1D0E8BC4-17BD-4F42-A849-2CC439CF82D8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E9E12EC1-36A9-42F5-9EE6-88FAA6FD52F3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7B503C35-8C90-4A24-8E60-722CDBBF556B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "FC5B997C-8DB4-4FDF-96F6-6DCF23970705"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E8B1341E-A0C9-42EB-8BAE-E23D88BC3CB0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*",
"matchCriteriaId": "D258D9EF-94FB-41F0-A7A5-7F66FA7A0055"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:*",
"matchCriteriaId": "4E5CF6F0-2388-4D3F-8FE1-43B8AF148564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:*",
"matchCriteriaId": "D6D6F1A7-ABB5-4EDC-9EA8-98B74518847A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:*",
"matchCriteriaId": "CFEBDDF2-6443-4482-83B2-3CD272CF599F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:*",
"matchCriteriaId": "9B07F7B2-E915-4EFF-8FFC-91143CEF082E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:*",
"matchCriteriaId": "7F5E9DB6-1386-4274-8270-2FE0F0CAF7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:*",
"matchCriteriaId": "8605E4E6-0F7D-42C8-B35B-2349A0BEFC69"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:*",
"matchCriteriaId": "7C7AFBB1-F9C9-4BDE-BCEF-94C9F0AC6798"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*",
"matchCriteriaId": "AC641EFE-3B9B-4988-A143-FE1F6FD0D689"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "5F7AA4A6-69E3-4BA4-A476-CA37F41D5482"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "A3D05570-FA72-4FCF-90E9-EC19731CD9F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:*",
"matchCriteriaId": "7DF079F1-1886-4974-A0F0-82DEA88F2E83"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:*",
"matchCriteriaId": "7A41C717-4B9F-4972-ABA3-2294EEC20F3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "3FA80BBC-2DF2-46E1-84CE-8A899415114E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "510B1840-AE77-4BDD-9C09-26C64CC8FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:*",
"matchCriteriaId": "789BD987-9DAD-4EAE-93DE-0E267D54F124"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29290",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-06-15T19:15:10.817",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:41:52.363",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -13,7 +13,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -31,6 +31,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
@ -46,10 +66,200 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*",
"matchCriteriaId": "4346BF61-743B-4BBE-AC90-9954FEE6E943"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*",
"matchCriteriaId": "9F471E19-8AFE-4A6C-88EA-DF94428518F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*",
"matchCriteriaId": "27E5B990-1E1C-46AC-815F-AF737D211C16"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*",
"matchCriteriaId": "8D1598F4-AA41-4F94-A986-E603DC42AC8B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*",
"matchCriteriaId": "3A3535F6-227F-4DD2-881F-9ADAB68373CD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*",
"matchCriteriaId": "428B889D-3BAF-46A2-913A-E0022217F804"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*",
"matchCriteriaId": "2A0A7F6F-6218-4714-A7C7-79580FBA8FFF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D845F99F-2958-4118-B27E-6D84602B7FB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "61266FCB-916E-4B72-A5CE-8E9D3D817996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "4B4BB14A-5BBE-4FF3-B956-306D721D99E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*",
"matchCriteriaId": "33BE2A5D-A4B1-4863-A1D9-29F08CA8CCE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "F1BCDF10-D4D2-4FB5-8A6A-960730C17911"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "F747F9C6-BD3F-4DFC-BC91-6361F66E50D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*",
"matchCriteriaId": "62BF6A4C-BC58-40A2-AE21-B4F309562661"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "1D0E8BC4-17BD-4F42-A849-2CC439CF82D8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E9E12EC1-36A9-42F5-9EE6-88FAA6FD52F3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7B503C35-8C90-4A24-8E60-722CDBBF556B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "FC5B997C-8DB4-4FDF-96F6-6DCF23970705"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E8B1341E-A0C9-42EB-8BAE-E23D88BC3CB0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*",
"matchCriteriaId": "D258D9EF-94FB-41F0-A7A5-7F66FA7A0055"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:*",
"matchCriteriaId": "4E5CF6F0-2388-4D3F-8FE1-43B8AF148564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:*",
"matchCriteriaId": "D6D6F1A7-ABB5-4EDC-9EA8-98B74518847A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:*",
"matchCriteriaId": "CFEBDDF2-6443-4482-83B2-3CD272CF599F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:*",
"matchCriteriaId": "9B07F7B2-E915-4EFF-8FFC-91143CEF082E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:*",
"matchCriteriaId": "7F5E9DB6-1386-4274-8270-2FE0F0CAF7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:*",
"matchCriteriaId": "8605E4E6-0F7D-42C8-B35B-2349A0BEFC69"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:*",
"matchCriteriaId": "7C7AFBB1-F9C9-4BDE-BCEF-94C9F0AC6798"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*",
"matchCriteriaId": "AC641EFE-3B9B-4988-A143-FE1F6FD0D689"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "5F7AA4A6-69E3-4BA4-A476-CA37F41D5482"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "A3D05570-FA72-4FCF-90E9-EC19731CD9F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:*",
"matchCriteriaId": "7DF079F1-1886-4974-A0F0-82DEA88F2E83"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:*",
"matchCriteriaId": "7A41C717-4B9F-4972-ABA3-2294EEC20F3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "3FA80BBC-2DF2-46E1-84CE-8A899415114E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "510B1840-AE77-4BDD-9C09-26C64CC8FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:*",
"matchCriteriaId": "789BD987-9DAD-4EAE-93DE-0E267D54F124"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29291",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-06-15T19:15:10.887",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:41:05.567",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -13,7 +13,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -31,6 +31,26 @@
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
@ -46,10 +66,200 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*",
"matchCriteriaId": "4346BF61-743B-4BBE-AC90-9954FEE6E943"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*",
"matchCriteriaId": "9F471E19-8AFE-4A6C-88EA-DF94428518F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*",
"matchCriteriaId": "27E5B990-1E1C-46AC-815F-AF737D211C16"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*",
"matchCriteriaId": "8D1598F4-AA41-4F94-A986-E603DC42AC8B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*",
"matchCriteriaId": "3A3535F6-227F-4DD2-881F-9ADAB68373CD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*",
"matchCriteriaId": "428B889D-3BAF-46A2-913A-E0022217F804"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*",
"matchCriteriaId": "2A0A7F6F-6218-4714-A7C7-79580FBA8FFF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D845F99F-2958-4118-B27E-6D84602B7FB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "61266FCB-916E-4B72-A5CE-8E9D3D817996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "4B4BB14A-5BBE-4FF3-B956-306D721D99E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*",
"matchCriteriaId": "33BE2A5D-A4B1-4863-A1D9-29F08CA8CCE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "F1BCDF10-D4D2-4FB5-8A6A-960730C17911"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "F747F9C6-BD3F-4DFC-BC91-6361F66E50D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*",
"matchCriteriaId": "62BF6A4C-BC58-40A2-AE21-B4F309562661"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "1D0E8BC4-17BD-4F42-A849-2CC439CF82D8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E9E12EC1-36A9-42F5-9EE6-88FAA6FD52F3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7B503C35-8C90-4A24-8E60-722CDBBF556B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "FC5B997C-8DB4-4FDF-96F6-6DCF23970705"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E8B1341E-A0C9-42EB-8BAE-E23D88BC3CB0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*",
"matchCriteriaId": "D258D9EF-94FB-41F0-A7A5-7F66FA7A0055"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:*",
"matchCriteriaId": "4E5CF6F0-2388-4D3F-8FE1-43B8AF148564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:*",
"matchCriteriaId": "D6D6F1A7-ABB5-4EDC-9EA8-98B74518847A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:*",
"matchCriteriaId": "CFEBDDF2-6443-4482-83B2-3CD272CF599F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:*",
"matchCriteriaId": "9B07F7B2-E915-4EFF-8FFC-91143CEF082E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:*",
"matchCriteriaId": "7F5E9DB6-1386-4274-8270-2FE0F0CAF7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:*",
"matchCriteriaId": "8605E4E6-0F7D-42C8-B35B-2349A0BEFC69"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:*",
"matchCriteriaId": "7C7AFBB1-F9C9-4BDE-BCEF-94C9F0AC6798"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*",
"matchCriteriaId": "AC641EFE-3B9B-4988-A143-FE1F6FD0D689"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "5F7AA4A6-69E3-4BA4-A476-CA37F41D5482"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "A3D05570-FA72-4FCF-90E9-EC19731CD9F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:*",
"matchCriteriaId": "7DF079F1-1886-4974-A0F0-82DEA88F2E83"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:*",
"matchCriteriaId": "7A41C717-4B9F-4972-ABA3-2294EEC20F3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "3FA80BBC-2DF2-46E1-84CE-8A899415114E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "510B1840-AE77-4BDD-9C09-26C64CC8FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:*",
"matchCriteriaId": "789BD987-9DAD-4EAE-93DE-0E267D54F124"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29292",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-06-15T19:15:10.957",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:40:58.033",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -46,10 +46,200 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*",
"matchCriteriaId": "4346BF61-743B-4BBE-AC90-9954FEE6E943"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*",
"matchCriteriaId": "9F471E19-8AFE-4A6C-88EA-DF94428518F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*",
"matchCriteriaId": "27E5B990-1E1C-46AC-815F-AF737D211C16"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*",
"matchCriteriaId": "8D1598F4-AA41-4F94-A986-E603DC42AC8B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*",
"matchCriteriaId": "3A3535F6-227F-4DD2-881F-9ADAB68373CD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*",
"matchCriteriaId": "428B889D-3BAF-46A2-913A-E0022217F804"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*",
"matchCriteriaId": "2A0A7F6F-6218-4714-A7C7-79580FBA8FFF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D845F99F-2958-4118-B27E-6D84602B7FB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "61266FCB-916E-4B72-A5CE-8E9D3D817996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "4B4BB14A-5BBE-4FF3-B956-306D721D99E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*",
"matchCriteriaId": "33BE2A5D-A4B1-4863-A1D9-29F08CA8CCE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "F1BCDF10-D4D2-4FB5-8A6A-960730C17911"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "F747F9C6-BD3F-4DFC-BC91-6361F66E50D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*",
"matchCriteriaId": "62BF6A4C-BC58-40A2-AE21-B4F309562661"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "1D0E8BC4-17BD-4F42-A849-2CC439CF82D8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E9E12EC1-36A9-42F5-9EE6-88FAA6FD52F3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7B503C35-8C90-4A24-8E60-722CDBBF556B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "FC5B997C-8DB4-4FDF-96F6-6DCF23970705"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E8B1341E-A0C9-42EB-8BAE-E23D88BC3CB0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*",
"matchCriteriaId": "D258D9EF-94FB-41F0-A7A5-7F66FA7A0055"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:*",
"matchCriteriaId": "4E5CF6F0-2388-4D3F-8FE1-43B8AF148564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:*",
"matchCriteriaId": "D6D6F1A7-ABB5-4EDC-9EA8-98B74518847A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:*",
"matchCriteriaId": "CFEBDDF2-6443-4482-83B2-3CD272CF599F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:*",
"matchCriteriaId": "9B07F7B2-E915-4EFF-8FFC-91143CEF082E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:*",
"matchCriteriaId": "7F5E9DB6-1386-4274-8270-2FE0F0CAF7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:*",
"matchCriteriaId": "8605E4E6-0F7D-42C8-B35B-2349A0BEFC69"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:*",
"matchCriteriaId": "7C7AFBB1-F9C9-4BDE-BCEF-94C9F0AC6798"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*",
"matchCriteriaId": "AC641EFE-3B9B-4988-A143-FE1F6FD0D689"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "5F7AA4A6-69E3-4BA4-A476-CA37F41D5482"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "A3D05570-FA72-4FCF-90E9-EC19731CD9F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:*",
"matchCriteriaId": "7DF079F1-1886-4974-A0F0-82DEA88F2E83"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:*",
"matchCriteriaId": "7A41C717-4B9F-4972-ABA3-2294EEC20F3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "3FA80BBC-2DF2-46E1-84CE-8A899415114E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "510B1840-AE77-4BDD-9C09-26C64CC8FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:*",
"matchCriteriaId": "789BD987-9DAD-4EAE-93DE-0E267D54F124"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29293",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-06-15T19:15:11.020",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:40:52.200",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -46,10 +46,200 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*",
"matchCriteriaId": "4346BF61-743B-4BBE-AC90-9954FEE6E943"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*",
"matchCriteriaId": "9F471E19-8AFE-4A6C-88EA-DF94428518F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*",
"matchCriteriaId": "27E5B990-1E1C-46AC-815F-AF737D211C16"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*",
"matchCriteriaId": "8D1598F4-AA41-4F94-A986-E603DC42AC8B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*",
"matchCriteriaId": "3A3535F6-227F-4DD2-881F-9ADAB68373CD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*",
"matchCriteriaId": "428B889D-3BAF-46A2-913A-E0022217F804"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*",
"matchCriteriaId": "2A0A7F6F-6218-4714-A7C7-79580FBA8FFF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D845F99F-2958-4118-B27E-6D84602B7FB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "61266FCB-916E-4B72-A5CE-8E9D3D817996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "4B4BB14A-5BBE-4FF3-B956-306D721D99E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*",
"matchCriteriaId": "33BE2A5D-A4B1-4863-A1D9-29F08CA8CCE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "F1BCDF10-D4D2-4FB5-8A6A-960730C17911"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "F747F9C6-BD3F-4DFC-BC91-6361F66E50D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*",
"matchCriteriaId": "62BF6A4C-BC58-40A2-AE21-B4F309562661"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "1D0E8BC4-17BD-4F42-A849-2CC439CF82D8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E9E12EC1-36A9-42F5-9EE6-88FAA6FD52F3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7B503C35-8C90-4A24-8E60-722CDBBF556B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "FC5B997C-8DB4-4FDF-96F6-6DCF23970705"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E8B1341E-A0C9-42EB-8BAE-E23D88BC3CB0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*",
"matchCriteriaId": "D258D9EF-94FB-41F0-A7A5-7F66FA7A0055"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:*",
"matchCriteriaId": "4E5CF6F0-2388-4D3F-8FE1-43B8AF148564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:*",
"matchCriteriaId": "D6D6F1A7-ABB5-4EDC-9EA8-98B74518847A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:*",
"matchCriteriaId": "CFEBDDF2-6443-4482-83B2-3CD272CF599F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:*",
"matchCriteriaId": "9B07F7B2-E915-4EFF-8FFC-91143CEF082E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:*",
"matchCriteriaId": "7F5E9DB6-1386-4274-8270-2FE0F0CAF7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:*",
"matchCriteriaId": "8605E4E6-0F7D-42C8-B35B-2349A0BEFC69"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:*",
"matchCriteriaId": "7C7AFBB1-F9C9-4BDE-BCEF-94C9F0AC6798"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*",
"matchCriteriaId": "AC641EFE-3B9B-4988-A143-FE1F6FD0D689"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "5F7AA4A6-69E3-4BA4-A476-CA37F41D5482"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "A3D05570-FA72-4FCF-90E9-EC19731CD9F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:*",
"matchCriteriaId": "7DF079F1-1886-4974-A0F0-82DEA88F2E83"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:*",
"matchCriteriaId": "7A41C717-4B9F-4972-ABA3-2294EEC20F3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "3FA80BBC-2DF2-46E1-84CE-8A899415114E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "510B1840-AE77-4BDD-9C09-26C64CC8FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:*",
"matchCriteriaId": "789BD987-9DAD-4EAE-93DE-0E267D54F124"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29294",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-06-15T19:15:11.090",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:40:42.890",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -36,8 +36,18 @@
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -46,10 +56,200 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*",
"matchCriteriaId": "4346BF61-743B-4BBE-AC90-9954FEE6E943"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*",
"matchCriteriaId": "9F471E19-8AFE-4A6C-88EA-DF94428518F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*",
"matchCriteriaId": "27E5B990-1E1C-46AC-815F-AF737D211C16"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*",
"matchCriteriaId": "8D1598F4-AA41-4F94-A986-E603DC42AC8B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*",
"matchCriteriaId": "3A3535F6-227F-4DD2-881F-9ADAB68373CD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*",
"matchCriteriaId": "428B889D-3BAF-46A2-913A-E0022217F804"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*",
"matchCriteriaId": "2A0A7F6F-6218-4714-A7C7-79580FBA8FFF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D845F99F-2958-4118-B27E-6D84602B7FB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "61266FCB-916E-4B72-A5CE-8E9D3D817996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "4B4BB14A-5BBE-4FF3-B956-306D721D99E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*",
"matchCriteriaId": "33BE2A5D-A4B1-4863-A1D9-29F08CA8CCE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "F1BCDF10-D4D2-4FB5-8A6A-960730C17911"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "F747F9C6-BD3F-4DFC-BC91-6361F66E50D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*",
"matchCriteriaId": "62BF6A4C-BC58-40A2-AE21-B4F309562661"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "1D0E8BC4-17BD-4F42-A849-2CC439CF82D8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E9E12EC1-36A9-42F5-9EE6-88FAA6FD52F3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7B503C35-8C90-4A24-8E60-722CDBBF556B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "FC5B997C-8DB4-4FDF-96F6-6DCF23970705"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E8B1341E-A0C9-42EB-8BAE-E23D88BC3CB0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*",
"matchCriteriaId": "D258D9EF-94FB-41F0-A7A5-7F66FA7A0055"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:*",
"matchCriteriaId": "4E5CF6F0-2388-4D3F-8FE1-43B8AF148564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:*",
"matchCriteriaId": "D6D6F1A7-ABB5-4EDC-9EA8-98B74518847A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:*",
"matchCriteriaId": "CFEBDDF2-6443-4482-83B2-3CD272CF599F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:*",
"matchCriteriaId": "9B07F7B2-E915-4EFF-8FFC-91143CEF082E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:*",
"matchCriteriaId": "7F5E9DB6-1386-4274-8270-2FE0F0CAF7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:*",
"matchCriteriaId": "8605E4E6-0F7D-42C8-B35B-2349A0BEFC69"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:*",
"matchCriteriaId": "7C7AFBB1-F9C9-4BDE-BCEF-94C9F0AC6798"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*",
"matchCriteriaId": "AC641EFE-3B9B-4988-A143-FE1F6FD0D689"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "5F7AA4A6-69E3-4BA4-A476-CA37F41D5482"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "A3D05570-FA72-4FCF-90E9-EC19731CD9F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:*",
"matchCriteriaId": "7DF079F1-1886-4974-A0F0-82DEA88F2E83"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:*",
"matchCriteriaId": "7A41C717-4B9F-4972-ABA3-2294EEC20F3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "3FA80BBC-2DF2-46E1-84CE-8A899415114E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "510B1840-AE77-4BDD-9C09-26C64CC8FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:*",
"matchCriteriaId": "789BD987-9DAD-4EAE-93DE-0E267D54F124"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29295",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-06-15T19:15:11.163",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:40:33.167",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -46,10 +46,200 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*",
"matchCriteriaId": "4346BF61-743B-4BBE-AC90-9954FEE6E943"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*",
"matchCriteriaId": "9F471E19-8AFE-4A6C-88EA-DF94428518F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*",
"matchCriteriaId": "27E5B990-1E1C-46AC-815F-AF737D211C16"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*",
"matchCriteriaId": "8D1598F4-AA41-4F94-A986-E603DC42AC8B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*",
"matchCriteriaId": "3A3535F6-227F-4DD2-881F-9ADAB68373CD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*",
"matchCriteriaId": "428B889D-3BAF-46A2-913A-E0022217F804"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*",
"matchCriteriaId": "2A0A7F6F-6218-4714-A7C7-79580FBA8FFF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D845F99F-2958-4118-B27E-6D84602B7FB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "61266FCB-916E-4B72-A5CE-8E9D3D817996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "4B4BB14A-5BBE-4FF3-B956-306D721D99E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*",
"matchCriteriaId": "33BE2A5D-A4B1-4863-A1D9-29F08CA8CCE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "F1BCDF10-D4D2-4FB5-8A6A-960730C17911"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "F747F9C6-BD3F-4DFC-BC91-6361F66E50D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*",
"matchCriteriaId": "62BF6A4C-BC58-40A2-AE21-B4F309562661"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "1D0E8BC4-17BD-4F42-A849-2CC439CF82D8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E9E12EC1-36A9-42F5-9EE6-88FAA6FD52F3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7B503C35-8C90-4A24-8E60-722CDBBF556B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "FC5B997C-8DB4-4FDF-96F6-6DCF23970705"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E8B1341E-A0C9-42EB-8BAE-E23D88BC3CB0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*",
"matchCriteriaId": "D258D9EF-94FB-41F0-A7A5-7F66FA7A0055"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:*",
"matchCriteriaId": "4E5CF6F0-2388-4D3F-8FE1-43B8AF148564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:*",
"matchCriteriaId": "D6D6F1A7-ABB5-4EDC-9EA8-98B74518847A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:*",
"matchCriteriaId": "CFEBDDF2-6443-4482-83B2-3CD272CF599F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:*",
"matchCriteriaId": "9B07F7B2-E915-4EFF-8FFC-91143CEF082E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:*",
"matchCriteriaId": "7F5E9DB6-1386-4274-8270-2FE0F0CAF7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:*",
"matchCriteriaId": "8605E4E6-0F7D-42C8-B35B-2349A0BEFC69"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:*",
"matchCriteriaId": "7C7AFBB1-F9C9-4BDE-BCEF-94C9F0AC6798"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*",
"matchCriteriaId": "AC641EFE-3B9B-4988-A143-FE1F6FD0D689"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "5F7AA4A6-69E3-4BA4-A476-CA37F41D5482"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "A3D05570-FA72-4FCF-90E9-EC19731CD9F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:*",
"matchCriteriaId": "7DF079F1-1886-4974-A0F0-82DEA88F2E83"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:*",
"matchCriteriaId": "7A41C717-4B9F-4972-ABA3-2294EEC20F3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "3FA80BBC-2DF2-46E1-84CE-8A899415114E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "510B1840-AE77-4BDD-9C09-26C64CC8FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:*",
"matchCriteriaId": "789BD987-9DAD-4EAE-93DE-0E267D54F124"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29296",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-06-15T19:15:11.240",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:40:20.953",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -46,10 +46,200 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*",
"matchCriteriaId": "4346BF61-743B-4BBE-AC90-9954FEE6E943"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*",
"matchCriteriaId": "9F471E19-8AFE-4A6C-88EA-DF94428518F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*",
"matchCriteriaId": "27E5B990-1E1C-46AC-815F-AF737D211C16"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*",
"matchCriteriaId": "8D1598F4-AA41-4F94-A986-E603DC42AC8B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*",
"matchCriteriaId": "3A3535F6-227F-4DD2-881F-9ADAB68373CD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*",
"matchCriteriaId": "428B889D-3BAF-46A2-913A-E0022217F804"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*",
"matchCriteriaId": "2A0A7F6F-6218-4714-A7C7-79580FBA8FFF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D845F99F-2958-4118-B27E-6D84602B7FB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "61266FCB-916E-4B72-A5CE-8E9D3D817996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "4B4BB14A-5BBE-4FF3-B956-306D721D99E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*",
"matchCriteriaId": "33BE2A5D-A4B1-4863-A1D9-29F08CA8CCE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "F1BCDF10-D4D2-4FB5-8A6A-960730C17911"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "F747F9C6-BD3F-4DFC-BC91-6361F66E50D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*",
"matchCriteriaId": "62BF6A4C-BC58-40A2-AE21-B4F309562661"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "1D0E8BC4-17BD-4F42-A849-2CC439CF82D8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E9E12EC1-36A9-42F5-9EE6-88FAA6FD52F3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7B503C35-8C90-4A24-8E60-722CDBBF556B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "FC5B997C-8DB4-4FDF-96F6-6DCF23970705"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E8B1341E-A0C9-42EB-8BAE-E23D88BC3CB0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*",
"matchCriteriaId": "D258D9EF-94FB-41F0-A7A5-7F66FA7A0055"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:*",
"matchCriteriaId": "4E5CF6F0-2388-4D3F-8FE1-43B8AF148564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:*",
"matchCriteriaId": "D6D6F1A7-ABB5-4EDC-9EA8-98B74518847A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:*",
"matchCriteriaId": "CFEBDDF2-6443-4482-83B2-3CD272CF599F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:*",
"matchCriteriaId": "9B07F7B2-E915-4EFF-8FFC-91143CEF082E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:*",
"matchCriteriaId": "7F5E9DB6-1386-4274-8270-2FE0F0CAF7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:*",
"matchCriteriaId": "8605E4E6-0F7D-42C8-B35B-2349A0BEFC69"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:*",
"matchCriteriaId": "7C7AFBB1-F9C9-4BDE-BCEF-94C9F0AC6798"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*",
"matchCriteriaId": "AC641EFE-3B9B-4988-A143-FE1F6FD0D689"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "5F7AA4A6-69E3-4BA4-A476-CA37F41D5482"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "A3D05570-FA72-4FCF-90E9-EC19731CD9F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:*",
"matchCriteriaId": "7DF079F1-1886-4974-A0F0-82DEA88F2E83"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:*",
"matchCriteriaId": "7A41C717-4B9F-4972-ABA3-2294EEC20F3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "3FA80BBC-2DF2-46E1-84CE-8A899415114E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "510B1840-AE77-4BDD-9C09-26C64CC8FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:*",
"matchCriteriaId": "789BD987-9DAD-4EAE-93DE-0E267D54F124"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29297",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-06-15T19:15:11.310",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:40:07.500",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -13,8 +13,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
@ -36,8 +56,18 @@
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -46,10 +76,200 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*",
"matchCriteriaId": "4346BF61-743B-4BBE-AC90-9954FEE6E943"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*",
"matchCriteriaId": "9F471E19-8AFE-4A6C-88EA-DF94428518F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*",
"matchCriteriaId": "27E5B990-1E1C-46AC-815F-AF737D211C16"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*",
"matchCriteriaId": "8D1598F4-AA41-4F94-A986-E603DC42AC8B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*",
"matchCriteriaId": "3A3535F6-227F-4DD2-881F-9ADAB68373CD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*",
"matchCriteriaId": "428B889D-3BAF-46A2-913A-E0022217F804"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*",
"matchCriteriaId": "2A0A7F6F-6218-4714-A7C7-79580FBA8FFF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*",
"matchCriteriaId": "D845F99F-2958-4118-B27E-6D84602B7FB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "61266FCB-916E-4B72-A5CE-8E9D3D817996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "4B4BB14A-5BBE-4FF3-B956-306D721D99E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*",
"matchCriteriaId": "33BE2A5D-A4B1-4863-A1D9-29F08CA8CCE2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "F1BCDF10-D4D2-4FB5-8A6A-960730C17911"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "F747F9C6-BD3F-4DFC-BC91-6361F66E50D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*",
"matchCriteriaId": "62BF6A4C-BC58-40A2-AE21-B4F309562661"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "1D0E8BC4-17BD-4F42-A849-2CC439CF82D8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E9E12EC1-36A9-42F5-9EE6-88FAA6FD52F3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*",
"matchCriteriaId": "7B503C35-8C90-4A24-8E60-722CDBBF556B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*",
"matchCriteriaId": "FC5B997C-8DB4-4FDF-96F6-6DCF23970705"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*",
"matchCriteriaId": "E8B1341E-A0C9-42EB-8BAE-E23D88BC3CB0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*",
"matchCriteriaId": "D258D9EF-94FB-41F0-A7A5-7F66FA7A0055"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:*",
"matchCriteriaId": "4E5CF6F0-2388-4D3F-8FE1-43B8AF148564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:*",
"matchCriteriaId": "D6D6F1A7-ABB5-4EDC-9EA8-98B74518847A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:*",
"matchCriteriaId": "CFEBDDF2-6443-4482-83B2-3CD272CF599F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:*",
"matchCriteriaId": "9B07F7B2-E915-4EFF-8FFC-91143CEF082E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:*",
"matchCriteriaId": "7F5E9DB6-1386-4274-8270-2FE0F0CAF7FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:*",
"matchCriteriaId": "8605E4E6-0F7D-42C8-B35B-2349A0BEFC69"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:*",
"matchCriteriaId": "7C7AFBB1-F9C9-4BDE-BCEF-94C9F0AC6798"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*",
"matchCriteriaId": "AC641EFE-3B9B-4988-A143-FE1F6FD0D689"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "5F7AA4A6-69E3-4BA4-A476-CA37F41D5482"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "A3D05570-FA72-4FCF-90E9-EC19731CD9F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:*",
"matchCriteriaId": "7DF079F1-1886-4974-A0F0-82DEA88F2E83"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:*",
"matchCriteriaId": "7A41C717-4B9F-4972-ABA3-2294EEC20F3E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:*",
"matchCriteriaId": "3FA80BBC-2DF2-46E1-84CE-8A899415114E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:*",
"matchCriteriaId": "510B1840-AE77-4BDD-9C09-26C64CC8FC81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:*",
"matchCriteriaId": "789BD987-9DAD-4EAE-93DE-0E267D54F124"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/magento/apsb23-35.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29302",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-06-15T19:15:11.387",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:34:47.287",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -46,10 +46,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.17.0",
"matchCriteriaId": "9B9F3CD0-F905-49A4-81F2-861ADF6A9564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2023.4",
"matchCriteriaId": "9A4EE867-3900-479E-AFE0-C234DE305569"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-31.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29304",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-06-15T19:15:11.457",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:35:24.013",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -46,10 +46,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.17.0",
"matchCriteriaId": "9B9F3CD0-F905-49A4-81F2-861ADF6A9564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2023.4",
"matchCriteriaId": "9A4EE867-3900-479E-AFE0-C234DE305569"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-31.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29307",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-06-15T19:15:11.527",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:34:29.563",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -46,10 +46,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.17.0",
"matchCriteriaId": "9B9F3CD0-F905-49A4-81F2-861ADF6A9564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2023.4",
"matchCriteriaId": "9A4EE867-3900-479E-AFE0-C234DE305569"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-31.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-29322",
"sourceIdentifier": "psirt@adobe.com",
"published": "2023-06-15T19:15:11.670",
"lastModified": "2023-06-15T20:46:39.603",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:34:19.773",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Adobe Experience Manager versions 6.5.16.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser."
},
{
"lang": "es",
"value": "Las versiones 6.5.16.0 (y anteriores) de Adobe Experience Manager se ven afectadas por una vulnerabilidad de Cross-Site Scripting (XSS) Reflejado. Si un atacante con pocos privilegios es capaz de convencer a una v\u00edctima para que visite una URL que haga referencia a una p\u00e1gina vulnerable, se puede ejecutar contenido JavaScript malicioso en el contexto del navegador de la v\u00edctima. "
}
],
"metrics": {
@ -36,7 +40,7 @@
},
"weaknesses": [
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
@ -44,12 +48,50 @@
"value": "CWE-79"
}
]
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.5.17.0",
"matchCriteriaId": "9B9F3CD0-F905-49A4-81F2-861ADF6A9564"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2023.4",
"matchCriteriaId": "9A4EE867-3900-479E-AFE0-C234DE305569"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb23-31.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}

View File

@ -2,23 +2,82 @@
"id": "CVE-2023-29498",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-06-13T10:15:10.210",
"lastModified": "2023-06-13T13:00:37.647",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:55:30.787",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper restriction of XML external entity reference (XXE) vulnerability exists in FRENIC RHC Loader v1.1.0.3 and earlier. If a user opens a specially crafted project file, sensitive information on the system where the affected product is installed may be disclosed."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fujielectric:frenic_rhc_loader:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.1.0.3",
"matchCriteriaId": "A97D27B4-5752-4685-A01C-79501F587930"
}
]
}
]
}
],
"references": [
{
"url": "https://felib.fujielectric.co.jp/download/details.htm?dataid=45829407&site=global&lang=en",
"source": "vultures@jpcert.or.jp"
"source": "vultures@jpcert.or.jp",
"tags": [
"Product"
]
},
{
"url": "https://jvn.jp/en/vu/JVNVU97809354/",
"source": "vultures@jpcert.or.jp"
"source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3048",
"sourceIdentifier": "cve@usom.gov.tr",
"published": "2023-06-13T12:15:09.573",
"lastModified": "2023-06-19T13:15:09.967",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:28:11.637",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -13,8 +13,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "cve@usom.gov.tr",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cve@usom.gov.tr",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -46,14 +66,51 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tmtmakine:lockcell_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.0",
"matchCriteriaId": "0AEA1741-BFBD-413B-A270-0F1438F1E9DF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tmtmakine:lockcell:-:*:*:*:*:*:*:*",
"matchCriteriaId": "188C6BB7-34D5-4529-A793-22651CD088DF"
}
]
}
]
}
],
"references": [
{
"url": "https://fordefence.com/cve-2023-3048-authorization-bypass-through-user-controlled-key-vulnerability-allows-authentication-abuse-authentication-bypass/",
"source": "cve@usom.gov.tr"
"source": "cve@usom.gov.tr",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.usom.gov.tr/bildirim/tr-23-0345",
"source": "cve@usom.gov.tr"
"source": "cve@usom.gov.tr",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3049",
"sourceIdentifier": "cve@usom.gov.tr",
"published": "2023-06-13T12:15:09.667",
"lastModified": "2023-06-19T13:15:10.037",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:36:49.687",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -13,8 +13,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "cve@usom.gov.tr",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cve@usom.gov.tr",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
@ -46,14 +66,51 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tmtmakine:lockcell_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.0",
"matchCriteriaId": "0AEA1741-BFBD-413B-A270-0F1438F1E9DF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tmtmakine:lockcell:-:*:*:*:*:*:*:*",
"matchCriteriaId": "188C6BB7-34D5-4529-A793-22651CD088DF"
}
]
}
]
}
],
"references": [
{
"url": "https://fordefence.com/cve-2023-3049-unrestricted-upload-of-file-with-dangerous-type-vulnerability-allows-command-injection/",
"source": "cve@usom.gov.tr"
"source": "cve@usom.gov.tr",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.usom.gov.tr/bildirim/tr-23-0345",
"source": "cve@usom.gov.tr"
"source": "cve@usom.gov.tr",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3050",
"sourceIdentifier": "cve@usom.gov.tr",
"published": "2023-06-13T12:15:09.750",
"lastModified": "2023-06-19T13:15:10.107",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:42:20.080",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -36,8 +36,18 @@
},
"weaknesses": [
{
"source": "cve@usom.gov.tr",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-565"
}
]
},
{
"source": "cve@usom.gov.tr",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -46,14 +56,51 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:tmtmakine:lockcell_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.0",
"matchCriteriaId": "0AEA1741-BFBD-413B-A270-0F1438F1E9DF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:tmtmakine:lockcell:-:*:*:*:*:*:*:*",
"matchCriteriaId": "188C6BB7-34D5-4529-A793-22651CD088DF"
}
]
}
]
}
],
"references": [
{
"url": "https://fordefence.com/cve-2023-3050-reliance-on-cookies-without-validation-and-integrity-checking-in-a-security-decision-vulnerability-in-tmt-lockcell-allows-privilege-abuse-authentication-bypass/",
"source": "cve@usom.gov.tr"
"source": "cve@usom.gov.tr",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.usom.gov.tr/bildirim/tr-23-0345",
"source": "cve@usom.gov.tr"
"source": "cve@usom.gov.tr",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31125",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-05-08T21:15:11.347",
"lastModified": "2023-05-15T18:33:24.077",
"vulnStatus": "Analyzed",
"lastModified": "2023-06-22T15:15:12.800",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -56,22 +56,22 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
"value": "CWE-248"
}
]
},
{
"source": "security-advisories@github.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-248"
"value": "NVD-CWE-Other"
}
]
}
@ -116,6 +116,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230622-0002/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-31436",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-28T02:15:09.007",
"lastModified": "2023-06-09T08:15:11.370",
"lastModified": "2023-06-22T15:15:12.903",
"vulnStatus": "Modified",
"descriptions": [
{
@ -65,6 +65,10 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html",
"source": "cve@mitre.org"
},
{
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.13",
"source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32219",
"sourceIdentifier": "cna@cyber.gov.il",
"published": "2023-06-12T21:15:22.597",
"lastModified": "2023-06-13T13:00:53.777",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:15:21.770",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "cna@cyber.gov.il",
"type": "Secondary",
@ -34,10 +54,59 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mazda:mazda_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E915FD51-7AC5-4752-ACED-1A5D7D2CB25D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mazda:mazda:2015:*:*:*:*:*:*:*",
"matchCriteriaId": "2E183A56-1F8D-4631-AFDB-8C0D848EFFD9"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mazda:mazda:2016:*:*:*:*:*:*:*",
"matchCriteriaId": "E082361B-E7FB-475A-A706-58D73B320C3F"
}
]
}
]
}
],
"references": [
{
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
"source": "cna@cyber.gov.il"
"source": "cna@cyber.gov.il",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-32233",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-08T20:15:20.267",
"lastModified": "2023-06-16T15:15:09.447",
"lastModified": "2023-06-22T15:15:13.017",
"vulnStatus": "Modified",
"descriptions": [
{
@ -90,6 +90,10 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html",
"source": "cve@mitre.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/05/15/5",
"source": "cve@mitre.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32239",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-06-22T13:15:09.947",
"lastModified": "2023-06-22T13:15:09.947",
"vulnStatus": "Received",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32960",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-06-22T13:15:10.020",
"lastModified": "2023-06-22T13:15:10.020",
"vulnStatus": "Received",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,31 +2,125 @@
"id": "CVE-2023-3217",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-06-13T18:15:22.320",
"lastModified": "2023-06-20T02:15:43.550",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:47:52.607",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Use after free in WebXR in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"versionEndExcluding": "114.0.5735.133",
"matchCriteriaId": "E6AD45B6-EE3E-4378-B98D-40E0C3C3A089"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
}
]
}
]
}
],
"references": [
{
"url": "https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_13.html",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://crbug.com/1450601",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Issue Tracking",
"Permissions Required",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O362DC3ZCFRXVHOXMPIL73YOWABQEUYD/",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5428",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3232",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-14T06:15:09.080",
"lastModified": "2023-06-14T12:54:19.587",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:04:32.847",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -11,6 +11,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV30": [
{
"source": "cna@vuldb.com",
@ -71,18 +93,47 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:crmeb:crmeb:*:*:*:*:*:*:*:*",
"versionEndIncluding": "4.6.0",
"matchCriteriaId": "6A1896B9-8075-4E3D-894F-3EDFCC1EBFE0"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/HuBenLab/HuBenVulList/blob/main/CRMEB%20is%20vulnerable%20to%20Broken%20Access%20Control.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.231503",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.231503",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,15 +2,41 @@
"id": "CVE-2023-3234",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-14T07:15:09.437",
"lastModified": "2023-06-14T12:54:19.587",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T14:33:25.783",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Zhong Bang CRMEB up to 4.6.0. It has been declared as problematic. Affected by this vulnerability is the function put_image of the file api/controller/v1/PublicController.php. The manipulation leads to deserialization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231505 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en Zhong Bang CRMEB hasta la versi\u00f3n 4.6.0. Se ha declarado como problem\u00e1tica. Esta vulnerabilidad afecta a la funci\u00f3n \"put_image\" del fichero \"api/controller/v1/PublicController.php\". La manipulaci\u00f3n lleva a la deserializaci\u00f3n. El ataque puede ser lanzado remotamente. El exploit ha sido revelado al p\u00fablico y puede ser utilizado. Se ha asignado a esta vulnerabilidad el identificador VDB-231505. NOTA: Se contact\u00f3 con el proveedor acerca de esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera. "
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV30": [
{
"source": "cna@vuldb.com",
@ -71,18 +97,48 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:crmeb:crmeb:*:*:*:*:*:*:*:*",
"versionEndIncluding": "4.6.0",
"matchCriteriaId": "6A1896B9-8075-4E3D-894F-3EDFCC1EBFE0"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/HuBenLab/HuBenVulList/blob/main/CRMEB%20is%20vulnerable%20to%20deserialization.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.231505",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?id.231505",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33140",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:12.433",
"lastModified": "2023-06-21T20:49:19.923",
"vulnStatus": "Analyzed",
"lastModified": "2023-06-22T15:15:13.153",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -12,29 +12,9 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
@ -51,6 +31,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -84,6 +84,10 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/173064/Microsoft-OneNote-2305-Build-16.0.16501.20074-Spoofing.html",
"source": "secure@microsoft.com"
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33140",
"source": "secure@microsoft.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33250",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-21T21:15:08.737",
"lastModified": "2023-05-26T03:32:00.963",
"vulnStatus": "Analyzed",
"lastModified": "2023-06-22T15:15:13.313",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -78,6 +78,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20230622-0006/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33305",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2023-06-13T09:15:18.563",
"lastModified": "2023-06-13T13:00:42.717",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T15:56:34.273",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "psirt@fortinet.com",
"type": "Secondary",
@ -34,10 +54,173 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-835"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.0.0",
"versionEndIncluding": "1.0.7",
"matchCriteriaId": "22936F53-4480-4011-9211-174D1C507E87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.1.0",
"versionEndIncluding": "1.1.6",
"matchCriteriaId": "E6BBF05F-4967-4A2E-A8F8-C2086097148B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.2.0",
"versionEndIncluding": "1.2.13",
"matchCriteriaId": "33B84D9A-55E3-4146-A55A-ACB507E61B05"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.0.0",
"versionEndIncluding": "2.0.12",
"matchCriteriaId": "7C1D5E6B-A23E-4A92-B53C-720AFEB1B951"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.0.0",
"versionEndIncluding": "7.0.9",
"matchCriteriaId": "DAC18F7E-5242-4F36-BB42-FEC33B3AC075"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.2.0",
"versionEndIncluding": "7.2.3",
"matchCriteriaId": "3A99FF48-370E-4D2A-B5CC-889EA21AB213"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.3.0",
"versionEndIncluding": "6.3.23",
"matchCriteriaId": "29BAA789-62A7-4040-B6F7-8E70FFBA0399"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.4.0",
"versionEndIncluding": "6.4.3",
"matchCriteriaId": "AF5ED7B3-39F3-49FD-82D9-72CAB2D68636"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.0.0",
"versionEndIncluding": "7.0.6",
"matchCriteriaId": "00A1259A-261F-47B9-8DFA-16C7C67F27E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiweb:7.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "1E2F1B5C-5CD3-4614-9B4D-E9D91FCF9321"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiweb:7.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "962B85ED-89C2-4453-9F59-F242031A2E46"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.0.0",
"versionEndIncluding": "5.0.14",
"matchCriteriaId": "5BB7E21E-A68B-44FC-8F0E-EF5926186F26"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.2.0",
"versionEndIncluding": "5.2.15",
"matchCriteriaId": "3F93F9C8-6064-4CED-88DF-3580C517AB51"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.4.0",
"versionEndIncluding": "5.4.13",
"matchCriteriaId": "0507F264-9E8D-4F9D-AB18-0C6CA5BD69F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.6.0",
"versionEndIncluding": "5.6.14",
"matchCriteriaId": "AC0AFBC1-5C11-412E-9979-AF89DD26EFCD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.0.0",
"versionEndIncluding": "6.0.17",
"matchCriteriaId": "0135464C-532C-430D-A76C-2FCDE4C991D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2.0",
"versionEndIncluding": "6.2.15",
"matchCriteriaId": "7916D6BB-838E-40A0-9C7F-FBE9ECBA0D99"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.4.0",
"versionEndIncluding": "6.4.13",
"matchCriteriaId": "D962937C-B057-4422-A672-8DD2F3C3B3B6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.0.0",
"versionEndIncluding": "7.0.9",
"matchCriteriaId": "9E775D02-7C02-40BE-A118-D874B9BBC936"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.2.0",
"versionEndIncluding": "7.2.4",
"matchCriteriaId": "4AB643A8-B52F-4D54-B816-28A6401BAA25"
}
]
}
]
}
],
"references": [
{
"url": "https://fortiguard.com/psirt/FG-IR-22-375",
"source": "psirt@fortinet.com"
"source": "psirt@fortinet.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33323",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-06-22T13:15:10.093",
"lastModified": "2023-06-22T13:15:10.093",
"vulnStatus": "Received",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33997",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-06-22T13:15:10.170",
"lastModified": "2023-06-22T13:15:10.170",
"vulnStatus": "Received",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34006",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-06-22T13:15:10.243",
"lastModified": "2023-06-22T13:15:10.243",
"vulnStatus": "Received",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-34028",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-06-22T15:15:13.403",
"lastModified": "2023-06-22T15:15:13.403",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in realmag777 WOLF \u2013 WordPress Posts Bulk Editor and Manager Professional plugin <=\u00a01.0.7 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/bulk-editor/wordpress-wolf-wordpress-posts-bulk-editor-and-manager-professional-plugin-1-0-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-34170",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-06-22T15:15:13.493",
"lastModified": "2023-06-22T15:15:13.493",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WP Overnight Quick/Bulk Order Form for WooCommerce plugin <=\u00a03.5.7 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/woocommerce-bulk-order-form/wordpress-quick-bulk-order-form-for-woocommerce-plugin-3-5-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34368",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-06-22T13:15:10.313",
"lastModified": "2023-06-22T13:15:10.313",
"vulnStatus": "Received",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,19 +2,76 @@
"id": "CVE-2023-34747",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-14T14:15:10.403",
"lastModified": "2023-06-14T15:30:53.640",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-22T14:20:59.630",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "File upload vulnerability in ujcms 6.0.2 via /api/backend/core/web-file-upload/upload."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ujcms:ujcms:6.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "AF030EA0-D79E-407C-80D9-9B333499CE3E"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/ujcms/ujcms/issues/4",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34927",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-22T13:15:10.383",
"lastModified": "2023-06-22T13:15:10.383",
"vulnStatus": "Received",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,71 @@
{
"id": "CVE-2023-35174",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-06-22T14:15:09.517",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Livebook is a web application for writing interactive and collaborative code notebooks. On Windows, it is possible to open a `livebook://` link from a browser which opens Livebook Desktop and triggers arbitrary code execution on victim's machine. Any user using Livebook Desktop on Windows is potentially vulnerable to arbitrary code execution when they expect Livebook to be opened from browser. This vulnerability has been fixed in version 0.8.2 and 0.9.3.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW",
"baseScore": 8.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://github.com/livebook-dev/livebook/commit/2e11b59f677c6ed3b6aa82dad412a8b3406ffdf1",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/livebook-dev/livebook/commit/beb10daaadcc765f0380e436bd7cd5f74cf086c8",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/livebook-dev/livebook/releases/tag/v0.8.2",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/livebook-dev/livebook/releases/tag/v0.9.3",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/livebook-dev/livebook/security/advisories/GHSA-564w-97r7-c6p9",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2023-35926",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-06-22T14:15:09.607",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Backstage is an open platform for building developer portals. The Backstage scaffolder-backend plugin uses a templating library that requires sandbox, as it by design allows for code injection. The library used for this sandbox so far has been `vm2`, but in light of several past vulnerabilities and existing vulnerabilities that may not have a fix, the plugin has switched to using a different sandbox library. A malicious actor with write access to a registered scaffolder template could manipulate the template in a way that allows for remote code execution on the scaffolder-backend instance. This was only exploitable in the template YAML definition itself and not by user input data. This is vulnerability is fixed in version 1.15.0 of `@backstage/plugin-scaffolder-backend`."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.3,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/backstage/backstage/commit/fb7375507d56faedcb7bb3665480070593c8949a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/backstage/backstage/releases/tag/v1.15.0",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/backstage/backstage/security/advisories/GHSA-wg6p-jmpc-xjmr",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-36093",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-22T15:15:13.580",
"lastModified": "2023-06-22T15:15:13.580",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "There is a storage type cross site scripting (XSS) vulnerability in the filing number of the Basic Information tab on the backend management page of EyouCMS v1.6.3"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/weng-xianhu/eyoucms/issues/44",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-36097",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-22T15:15:13.630",
"lastModified": "2023-06-22T15:15:13.630",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "funadmin v3.3.2 and v3.3.3 are vulnerable to Insecure file upload via the plugins install."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/funadmin/funadmin/issues/17",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-36362",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-22T14:15:09.687",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue in the rel_sequences component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/MonetDB/MonetDB/issues/7387",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-36363",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-22T14:15:09.740",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue in the __nss_database_lookup component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/MonetDB/MonetDB/issues/7384",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-36364",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-22T14:15:09.790",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue in the rel_deps component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/MonetDB/MonetDB/issues/7386",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-36365",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-22T14:15:09.837",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue in the sql_trans_copy_key component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/MonetDB/MonetDB/issues/7378",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-36366",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-22T14:15:09.883",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue in the log_create_delta component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause Denial of Service (DoS) via crafted SQL statements."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/MonetDB/MonetDB/issues/7381",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-36367",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-22T14:15:09.930",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue in the BLOBcmp component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/MonetDB/MonetDB/issues/7380",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-36368",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-22T14:15:09.977",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue in the cs_bind_ubat component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/MonetDB/MonetDB/issues/7379",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-36369",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-22T14:15:10.023",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue in the list_append component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/MonetDB/MonetDB/issues/7383",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-36370",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-22T14:15:10.067",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue in the gc_col component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/MonetDB/MonetDB/issues/7382",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-36371",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-22T14:15:10.117",
"lastModified": "2023-06-22T14:49:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue in the GDKfree component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/MonetDB/MonetDB/issues/7385",
"source": "cve@mitre.org"
}
]
}

101
README.md
View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-06-22T14:00:29.322535+00:00
2023-06-22T16:00:25.580011+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-06-22T13:54:49.943000+00:00
2023-06-22T15:58:03.373000+00:00
```
### Last Data Feed Release
@ -29,69 +29,60 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
218261
218277
```
### CVEs added in the last Commit
Recently added CVEs: `36`
Recently added CVEs: `16`
* [CVE-2023-28778](CVE-2023/CVE-2023-287xx/CVE-2023-28778.json) (`2023-06-22T12:15:11.653`)
* [CVE-2023-28784](CVE-2023/CVE-2023-287xx/CVE-2023-28784.json) (`2023-06-22T12:15:11.723`)
* [CVE-2023-29711](CVE-2023/CVE-2023-297xx/CVE-2023-29711.json) (`2023-06-22T12:15:11.793`)
* [CVE-2023-30500](CVE-2023/CVE-2023-305xx/CVE-2023-30500.json) (`2023-06-22T12:15:11.847`)
* [CVE-2023-31867](CVE-2023/CVE-2023-318xx/CVE-2023-31867.json) (`2023-06-22T12:15:11.920`)
* [CVE-2023-31868](CVE-2023/CVE-2023-318xx/CVE-2023-31868.json) (`2023-06-22T12:15:11.967`)
* [CVE-2023-34939](CVE-2023/CVE-2023-349xx/CVE-2023-34939.json) (`2023-06-22T12:15:12.013`)
* [CVE-2023-35093](CVE-2023/CVE-2023-350xx/CVE-2023-35093.json) (`2023-06-22T12:15:12.060`)
* [CVE-2023-35917](CVE-2023/CVE-2023-359xx/CVE-2023-35917.json) (`2023-06-22T12:15:12.137`)
* [CVE-2023-35918](CVE-2023/CVE-2023-359xx/CVE-2023-35918.json) (`2023-06-22T12:15:12.213`)
* [CVE-2023-20892](CVE-2023/CVE-2023-208xx/CVE-2023-20892.json) (`2023-06-22T12:15:09.870`)
* [CVE-2023-20893](CVE-2023/CVE-2023-208xx/CVE-2023-20893.json) (`2023-06-22T12:15:10.490`)
* [CVE-2023-20894](CVE-2023/CVE-2023-208xx/CVE-2023-20894.json) (`2023-06-22T12:15:10.740`)
* [CVE-2023-20896](CVE-2023/CVE-2023-208xx/CVE-2023-20896.json) (`2023-06-22T13:15:09.590`)
* [CVE-2023-25499](CVE-2023/CVE-2023-254xx/CVE-2023-25499.json) (`2023-06-22T13:15:09.660`)
* [CVE-2023-25500](CVE-2023/CVE-2023-255xx/CVE-2023-25500.json) (`2023-06-22T13:15:09.737`)
* [CVE-2023-28418](CVE-2023/CVE-2023-284xx/CVE-2023-28418.json) (`2023-06-22T13:15:09.797`)
* [CVE-2023-28774](CVE-2023/CVE-2023-287xx/CVE-2023-28774.json) (`2023-06-22T13:15:09.870`)
* [CVE-2023-32239](CVE-2023/CVE-2023-322xx/CVE-2023-32239.json) (`2023-06-22T13:15:09.947`)
* [CVE-2023-32960](CVE-2023/CVE-2023-329xx/CVE-2023-32960.json) (`2023-06-22T13:15:10.020`)
* [CVE-2023-33323](CVE-2023/CVE-2023-333xx/CVE-2023-33323.json) (`2023-06-22T13:15:10.093`)
* [CVE-2023-33997](CVE-2023/CVE-2023-339xx/CVE-2023-33997.json) (`2023-06-22T13:15:10.170`)
* [CVE-2023-34006](CVE-2023/CVE-2023-340xx/CVE-2023-34006.json) (`2023-06-22T13:15:10.243`)
* [CVE-2023-34368](CVE-2023/CVE-2023-343xx/CVE-2023-34368.json) (`2023-06-22T13:15:10.313`)
* [CVE-2023-34927](CVE-2023/CVE-2023-349xx/CVE-2023-34927.json) (`2023-06-22T13:15:10.383`)
* [CVE-2023-35174](CVE-2023/CVE-2023-351xx/CVE-2023-35174.json) (`2023-06-22T14:15:09.517`)
* [CVE-2023-35926](CVE-2023/CVE-2023-359xx/CVE-2023-35926.json) (`2023-06-22T14:15:09.607`)
* [CVE-2023-36362](CVE-2023/CVE-2023-363xx/CVE-2023-36362.json) (`2023-06-22T14:15:09.687`)
* [CVE-2023-36363](CVE-2023/CVE-2023-363xx/CVE-2023-36363.json) (`2023-06-22T14:15:09.740`)
* [CVE-2023-36364](CVE-2023/CVE-2023-363xx/CVE-2023-36364.json) (`2023-06-22T14:15:09.790`)
* [CVE-2023-36365](CVE-2023/CVE-2023-363xx/CVE-2023-36365.json) (`2023-06-22T14:15:09.837`)
* [CVE-2023-36366](CVE-2023/CVE-2023-363xx/CVE-2023-36366.json) (`2023-06-22T14:15:09.883`)
* [CVE-2023-36367](CVE-2023/CVE-2023-363xx/CVE-2023-36367.json) (`2023-06-22T14:15:09.930`)
* [CVE-2023-36368](CVE-2023/CVE-2023-363xx/CVE-2023-36368.json) (`2023-06-22T14:15:09.977`)
* [CVE-2023-36369](CVE-2023/CVE-2023-363xx/CVE-2023-36369.json) (`2023-06-22T14:15:10.023`)
* [CVE-2023-36370](CVE-2023/CVE-2023-363xx/CVE-2023-36370.json) (`2023-06-22T14:15:10.067`)
* [CVE-2023-36371](CVE-2023/CVE-2023-363xx/CVE-2023-36371.json) (`2023-06-22T14:15:10.117`)
* [CVE-2023-34028](CVE-2023/CVE-2023-340xx/CVE-2023-34028.json) (`2023-06-22T15:15:13.403`)
* [CVE-2023-34170](CVE-2023/CVE-2023-341xx/CVE-2023-34170.json) (`2023-06-22T15:15:13.493`)
* [CVE-2023-36093](CVE-2023/CVE-2023-360xx/CVE-2023-36093.json) (`2023-06-22T15:15:13.580`)
* [CVE-2023-36097](CVE-2023/CVE-2023-360xx/CVE-2023-36097.json) (`2023-06-22T15:15:13.630`)
### CVEs modified in the last Commit
Recently modified CVEs: `41`
Recently modified CVEs: `73`
* [CVE-2023-34601](CVE-2023/CVE-2023-346xx/CVE-2023-34601.json) (`2023-06-22T12:51:23.447`)
* [CVE-2023-35090](CVE-2023/CVE-2023-350xx/CVE-2023-35090.json) (`2023-06-22T12:51:23.447`)
* [CVE-2023-0969](CVE-2023/CVE-2023-09xx/CVE-2023-0969.json) (`2023-06-22T12:51:30.407`)
* [CVE-2023-0970](CVE-2023/CVE-2023-09xx/CVE-2023-0970.json) (`2023-06-22T12:51:30.407`)
* [CVE-2023-0971](CVE-2023/CVE-2023-09xx/CVE-2023-0971.json) (`2023-06-22T12:51:30.407`)
* [CVE-2023-0972](CVE-2023/CVE-2023-09xx/CVE-2023-0972.json) (`2023-06-22T12:51:30.407`)
* [CVE-2023-25435](CVE-2023/CVE-2023-254xx/CVE-2023-25435.json) (`2023-06-22T12:51:30.407`)
* [CVE-2023-33289](CVE-2023/CVE-2023-332xx/CVE-2023-33289.json) (`2023-06-22T12:51:30.407`)
* [CVE-2023-33591](CVE-2023/CVE-2023-335xx/CVE-2023-33591.json) (`2023-06-22T12:51:30.407`)
* [CVE-2023-3110](CVE-2023/CVE-2023-31xx/CVE-2023-3110.json) (`2023-06-22T12:51:30.407`)
* [CVE-2023-24261](CVE-2023/CVE-2023-242xx/CVE-2023-24261.json) (`2023-06-22T12:51:30.407`)
* [CVE-2023-33405](CVE-2023/CVE-2023-334xx/CVE-2023-33405.json) (`2023-06-22T12:51:30.407`)
* [CVE-2023-28956](CVE-2023/CVE-2023-289xx/CVE-2023-28956.json) (`2023-06-22T12:51:30.407`)
* [CVE-2023-33842](CVE-2023/CVE-2023-338xx/CVE-2023-33842.json) (`2023-06-22T12:51:30.407`)
* [CVE-2023-26115](CVE-2023/CVE-2023-261xx/CVE-2023-26115.json) (`2023-06-22T12:51:30.407`)
* [CVE-2023-32449](CVE-2023/CVE-2023-324xx/CVE-2023-32449.json) (`2023-06-22T12:51:30.407`)
* [CVE-2023-27413](CVE-2023/CVE-2023-274xx/CVE-2023-27413.json) (`2023-06-22T12:51:30.407`)
* [CVE-2023-27612](CVE-2023/CVE-2023-276xx/CVE-2023-27612.json) (`2023-06-22T12:51:30.407`)
* [CVE-2023-28310](CVE-2023/CVE-2023-283xx/CVE-2023-28310.json) (`2023-06-22T12:55:20.207`)
* [CVE-2023-32031](CVE-2023/CVE-2023-320xx/CVE-2023-32031.json) (`2023-06-22T13:32:36.243`)
* [CVE-2023-32024](CVE-2023/CVE-2023-320xx/CVE-2023-32024.json) (`2023-06-22T13:34:21.677`)
* [CVE-2023-21130](CVE-2023/CVE-2023-211xx/CVE-2023-21130.json) (`2023-06-22T13:39:25.883`)
* [CVE-2023-21129](CVE-2023/CVE-2023-211xx/CVE-2023-21129.json) (`2023-06-22T13:40:11.927`)
* [CVE-2023-21128](CVE-2023/CVE-2023-211xx/CVE-2023-21128.json) (`2023-06-22T13:49:33.047`)
* [CVE-2023-21124](CVE-2023/CVE-2023-211xx/CVE-2023-21124.json) (`2023-06-22T13:54:49.943`)
* [CVE-2023-33250](CVE-2023/CVE-2023-332xx/CVE-2023-33250.json) (`2023-06-22T15:15:13.313`)
* [CVE-2023-32219](CVE-2023/CVE-2023-322xx/CVE-2023-32219.json) (`2023-06-22T15:15:21.770`)
* [CVE-2023-3048](CVE-2023/CVE-2023-30xx/CVE-2023-3048.json) (`2023-06-22T15:28:11.637`)
* [CVE-2023-29322](CVE-2023/CVE-2023-293xx/CVE-2023-29322.json) (`2023-06-22T15:34:19.773`)
* [CVE-2023-29307](CVE-2023/CVE-2023-293xx/CVE-2023-29307.json) (`2023-06-22T15:34:29.563`)
* [CVE-2023-29302](CVE-2023/CVE-2023-293xx/CVE-2023-29302.json) (`2023-06-22T15:34:47.287`)
* [CVE-2023-29304](CVE-2023/CVE-2023-293xx/CVE-2023-29304.json) (`2023-06-22T15:35:24.013`)
* [CVE-2023-3049](CVE-2023/CVE-2023-30xx/CVE-2023-3049.json) (`2023-06-22T15:36:49.687`)
* [CVE-2023-29297](CVE-2023/CVE-2023-292xx/CVE-2023-29297.json) (`2023-06-22T15:40:07.500`)
* [CVE-2023-29296](CVE-2023/CVE-2023-292xx/CVE-2023-29296.json) (`2023-06-22T15:40:20.953`)
* [CVE-2023-29295](CVE-2023/CVE-2023-292xx/CVE-2023-29295.json) (`2023-06-22T15:40:33.167`)
* [CVE-2023-29294](CVE-2023/CVE-2023-292xx/CVE-2023-29294.json) (`2023-06-22T15:40:42.890`)
* [CVE-2023-29293](CVE-2023/CVE-2023-292xx/CVE-2023-29293.json) (`2023-06-22T15:40:52.200`)
* [CVE-2023-29292](CVE-2023/CVE-2023-292xx/CVE-2023-29292.json) (`2023-06-22T15:40:58.033`)
* [CVE-2023-29291](CVE-2023/CVE-2023-292xx/CVE-2023-29291.json) (`2023-06-22T15:41:05.567`)
* [CVE-2023-29290](CVE-2023/CVE-2023-292xx/CVE-2023-29290.json) (`2023-06-22T15:41:52.363`)
* [CVE-2023-29288](CVE-2023/CVE-2023-292xx/CVE-2023-29288.json) (`2023-06-22T15:42:05.263`)
* [CVE-2023-29287](CVE-2023/CVE-2023-292xx/CVE-2023-29287.json) (`2023-06-22T15:42:11.657`)
* [CVE-2023-22248](CVE-2023/CVE-2023-222xx/CVE-2023-22248.json) (`2023-06-22T15:42:19.510`)
* [CVE-2023-3050](CVE-2023/CVE-2023-30xx/CVE-2023-3050.json) (`2023-06-22T15:42:20.080`)
* [CVE-2023-29289](CVE-2023/CVE-2023-292xx/CVE-2023-29289.json) (`2023-06-22T15:43:17.457`)
* [CVE-2023-3217](CVE-2023/CVE-2023-32xx/CVE-2023-3217.json) (`2023-06-22T15:47:52.607`)
* [CVE-2023-29498](CVE-2023/CVE-2023-294xx/CVE-2023-29498.json) (`2023-06-22T15:55:30.787`)
* [CVE-2023-33305](CVE-2023/CVE-2023-333xx/CVE-2023-33305.json) (`2023-06-22T15:56:34.273`)
* [CVE-2023-24895](CVE-2023/CVE-2023-248xx/CVE-2023-24895.json) (`2023-06-22T15:58:03.373`)
## Download and Usage