Auto-Update: 2023-06-14T04:00:30.057712+00:00

This commit is contained in:
cad-safe-bot 2023-06-14 04:00:33 +00:00
parent f864273110
commit bc7508b7b8
76 changed files with 1784 additions and 199 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-33226",
"sourceIdentifier": "product-security@qualcomm.com",
"published": "2023-06-06T08:15:10.000",
"lastModified": "2023-06-06T12:50:56.083",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-14T02:29:21.887",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "product-security@qualcomm.com",
"type": "Secondary",
@ -34,10 +54,918 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EC6FCE91-BF38-49ED-8FFB-429BAFEE7832"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"matchCriteriaId": "715A9F94-5F9E-45E5-B07B-699410C01478"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "19013619-9B73-4A4F-B5B2-2A7D9A41D81E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9523ACC9-9D2F-4A40-9CEF-9A9676176867"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "34AB9074-97A3-43F0-B829-CDB4E3066AC4"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*",
"matchCriteriaId": "362252ED-1DB3-4CF6-86DD-14919826D75E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn685x-5_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2A3CF46D-E1CB-447E-8371-15C3F49B1AA9"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn685x-5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B74FDAF1-82D0-4136-BF97-25C56FCEE77C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn685x-1_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A07C2049-B227-4849-85D0-B53D690C7697"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn685x-1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "88D2DB07-B72B-4D44-A373-0C7EAB35F388"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn785x-1_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C41266FF-5555-4522-AD55-6A7CF8BA33D5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn785x-1:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9E9C428C-7470-4178-9029-3234086D93F1"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn785x-5_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "04EA12D4-24E2-4FE9-8CD6-06A8E36DEB2F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn785x-5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2AED978B-0330-4B9B-B662-AA8E9E621996"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3723C7B1-A7E2-401F-8D6D-189350F6BCA5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B12B89EF-7B12-481E-BCBC-F12B9D16321A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E16994A-6DBA-426C-ADD2-B1E8B49FEDBF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"matchCriteriaId": "47E674DE-55AB-44E5-8E00-C804FC9D4DC0"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95AFC483-1468-43FC-96FA-A56165C290E0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0A963FDF-6FF4-4F48-834E-2A14D241716D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D527E2B1-2A46-4FBA-9F7A-F5543677C8FB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8374DDB3-D484-4141-AE0C-42333D2721F6"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "288F637F-22F8-47CF-B67F-C798A730A1BD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D0996EA3-1C92-4933-BE34-9CF625E59FE7"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5FA1F8F4-EAF2-4704-A8A6-19AD3CA1B577"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B3F7853D-09EE-476F-B48D-BB30AEB4A67D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "797295C2-535C-46A9-A725-E1A5405F0436"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:qca6797aq:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8BFC575E-594E-4711-94B1-2DC8D03B9AC4"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EC6E268D-C4AF-4950-9223-39EA36D538A8"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "073C1A81-D02B-4F2F-9378-CD1B2DCE0E5B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "42B30014-95AB-4F24-A7A5-60A907502609"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F562ED3D-CBE3-4DCC-BFBB-DE0AD2425A9C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sm8450_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A38C0AFD-D666-423C-8903-BB026965D97C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sm8450:-:*:*:*:*:*:*:*",
"matchCriteriaId": "59DBE92C-D428-4952-B94F-B46B3A627DFD"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9286B1E8-E39F-4DAA-8969-311CA2A0A8AA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*",
"matchCriteriaId": "19B9AE36-87A9-4EE7-87C8-CCA2DCF51039"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sm8150-ac_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DC335397-8340-4DD4-B8D1-9AB6E9911F85"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sm8150-ac:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CB6CF9F9-8EEE-49AD-B17D-60470F2F9D57"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sm8350_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4B0798E6-68B1-4C0E-BF5B-5BC8033351A5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sm8350:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E70D909-40D1-4B66-AEA3-034F2C53FB0F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:sm8350-ac_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D77AA64D-A9B5-473F-98FC-E5859142881D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:sm8350-ac:-:*:*:*:*:*:*:*",
"matchCriteriaId": "066C3D8A-DC4C-415C-AFC1-0400325B0B10"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:snapdragon_wear_4100\\+_platform_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "79AFE82F-12C5-4B2E-9004-52F68C965F70"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:snapdragon_wear_4100\\+_platform:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7B5CD77E-1AFD-4AB4-A752-7AAE195E6324"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CE852339-1CAE-4983-9757-8F00EDEF1141"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4D9E96B3-F1BB-46F8-B715-7DF90180F1E1"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DAFD64E7-3F13-4DCA-8C46-6E8FE0C6F798"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*",
"matchCriteriaId": "044A14FB-64F6-4200-AC85-8DC91C31BD16"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FB37B5DB-2493-4082-B2BF-60385B7E027C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6BCD2FE2-11F2-4B2A-9BD7-EB26718139DA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0755F669-6D7E-454A-95DA-D60FA0696FD9"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BE861CE7-B530-4698-A9BC-43A159647BF2"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9C6E9038-9B18-4958-BE1E-215901C9B4B2"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B36D3274-F8D0-49C5-A6D5-95F5DC6D1950"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "15307882-7039-43E9-9BA3-035045988B99"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AA85B322-E593-4499-829A-CC6D70BAE884"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E839A0B9-64C3-4C7A-82B7-D2AAF65928F8"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E870D82-DE3B-4199-A730-C8FB545BAA98"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708"
}
]
}
]
}
],
"references": [
{
"url": "https://www.qualcomm.com/company/product-security/bulletins/june-2023-bulletin",
"source": "product-security@qualcomm.com"
"source": "product-security@qualcomm.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0291",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-06-09T06:15:48.630",
"lastModified": "2023-06-09T13:03:48.703",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-14T02:24:11.563",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
},
{
"source": "security@wordfence.com",
"type": "Secondary",
@ -46,22 +66,53 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "8.0.8",
"matchCriteriaId": "7A6249D5-44F4-4955-91EF-BF8E1D327BD2"
}
]
}
]
}
],
"references": [
{
"url": "https://packetstormsecurity.com/files/171011/wpqsm808-xsrf.txt",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Not Applicable",
"VDB Entry"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/2834471/quiz-master-next",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://wordpress.org/plugins/quiz-master-next/",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Product"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/68110321-db1a-4634-98cd-0afd3ec933b8?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21565",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:09.433",
"lastModified": "2023-06-14T00:15:09.433",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21569",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:09.497",
"lastModified": "2023-06-14T00:15:09.497",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24469",
"sourceIdentifier": "security@opentext.com",
"published": "2023-06-13T22:15:09.317",
"lastModified": "2023-06-13T22:15:09.317",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24470",
"sourceIdentifier": "security@opentext.com",
"published": "2023-06-13T23:15:08.937",
"lastModified": "2023-06-13T23:15:08.937",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2023-24937",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T03:15:08.127",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Windows CryptoAPI Denial of Service Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24937",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24938",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:09.557",
"lastModified": "2023-06-14T00:15:09.557",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2485",
"sourceIdentifier": "cve@gitlab.com",
"published": "2023-06-07T17:15:10.270",
"lastModified": "2023-06-07T17:28:57.443",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-14T02:02:01.997",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
},
{
"source": "cve@gitlab.com",
"type": "Secondary",
@ -34,18 +54,94 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "14.1.0",
"versionEndExcluding": "15.10.8",
"matchCriteriaId": "F855EF03-FB8C-4C0C-A465-A87B8641E5BA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "14.1.0",
"versionEndExcluding": "15.10.8",
"matchCriteriaId": "E21C80C9-AD43-4B65-A358-9AAE14996997"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "15.11.0",
"versionEndExcluding": "15.11.7",
"matchCriteriaId": "C612DD9C-BFBD-49A3-9936-BB7D2C7ADBED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "15.11.0",
"versionEndExcluding": "15.11.7",
"matchCriteriaId": "A6944880-86FD-4D58-8217-667BD48B019A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "16.0.0",
"versionEndExcluding": "16.0.2",
"matchCriteriaId": "C060C573-5005-487A-8AB2-DE66531685A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "16.0.0",
"versionEndExcluding": "16.0.2",
"matchCriteriaId": "D19BAB29-C57C-4410-A093-44AFFF3984DF"
}
]
}
]
}
],
"references": [
{
"url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2485.json",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/407830",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://hackerone.com/reports/1934811",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2589",
"sourceIdentifier": "cve@gitlab.com",
"published": "2023-06-07T17:15:10.330",
"lastModified": "2023-06-07T17:28:57.443",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-14T02:17:28.927",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "cve@gitlab.com",
"type": "Secondary",
@ -34,18 +54,94 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "12.0.0",
"versionEndExcluding": "15.10.8",
"matchCriteriaId": "A59F1E9F-514F-4A85-B7DF-53599B79D1AC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "12.0.0",
"versionEndExcluding": "15.10.8",
"matchCriteriaId": "5C2C66EB-C376-4326-BDE9-5C49B5EA8A87"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "15.11.0",
"versionEndExcluding": "15.11.7",
"matchCriteriaId": "C612DD9C-BFBD-49A3-9936-BB7D2C7ADBED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "15.11.0",
"versionEndExcluding": "15.11.7",
"matchCriteriaId": "A6944880-86FD-4D58-8217-667BD48B019A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"versionStartIncluding": "16.0.0",
"versionEndExcluding": "16.0.2",
"matchCriteriaId": "C060C573-5005-487A-8AB2-DE66531685A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "16.0.0",
"versionEndExcluding": "16.0.2",
"matchCriteriaId": "D19BAB29-C57C-4410-A093-44AFFF3984DF"
}
]
}
]
}
],
"references": [
{
"url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2589.json",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/407891",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Broken Link"
]
},
{
"url": "https://hackerone.com/reports/1941803",
"source": "cve@gitlab.com"
"source": "cve@gitlab.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29346",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:09.620",
"lastModified": "2023-06-14T00:15:09.620",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29351",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:09.677",
"lastModified": "2023-06-14T00:15:09.677",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29352",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:09.733",
"lastModified": "2023-06-14T00:15:09.733",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29353",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:09.790",
"lastModified": "2023-06-14T00:15:09.790",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29355",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:09.847",
"lastModified": "2023-06-14T00:15:09.847",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29357",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:09.903",
"lastModified": "2023-06-14T00:15:09.903",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29358",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:09.957",
"lastModified": "2023-06-14T00:15:09.957",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29359",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.010",
"lastModified": "2023-06-14T00:15:10.010",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29360",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.067",
"lastModified": "2023-06-14T00:15:10.067",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29361",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.117",
"lastModified": "2023-06-14T00:15:10.117",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29362",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.187",
"lastModified": "2023-06-14T00:15:10.187",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29363",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.243",
"lastModified": "2023-06-14T00:15:10.243",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29364",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.300",
"lastModified": "2023-06-14T00:15:10.300",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29365",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.357",
"lastModified": "2023-06-14T00:15:10.357",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29366",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.417",
"lastModified": "2023-06-14T00:15:10.417",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29367",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.473",
"lastModified": "2023-06-14T00:15:10.473",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29368",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.530",
"lastModified": "2023-06-14T00:15:10.530",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29369",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.583",
"lastModified": "2023-06-14T00:15:10.583",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29370",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.640",
"lastModified": "2023-06-14T00:15:10.640",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29371",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.697",
"lastModified": "2023-06-14T00:15:10.697",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29372",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.753",
"lastModified": "2023-06-14T00:15:10.753",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29373",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.807",
"lastModified": "2023-06-14T00:15:10.807",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31142",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-06-13T22:15:09.380",
"lastModified": "2023-06-13T22:15:09.380",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2023-3198",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-06-14T02:15:08.067",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_status_order_message function. This makes it possible for unauthenticated attackers to update status order message via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/mstore-api/trunk/mstore-api.php#L264",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2925048%40mstore-api&new=2925048%40mstore-api&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c5f30190-4576-4c2b-b069-72501538733b?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32008",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.867",
"lastModified": "2023-06-14T00:15:10.867",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32009",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.917",
"lastModified": "2023-06-14T00:15:10.917",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32010",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:10.970",
"lastModified": "2023-06-14T00:15:10.970",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32011",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.043",
"lastModified": "2023-06-14T00:15:11.043",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32012",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.097",
"lastModified": "2023-06-14T00:15:11.097",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32013",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.163",
"lastModified": "2023-06-14T00:15:11.163",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32014",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.217",
"lastModified": "2023-06-14T00:15:11.217",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32015",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.277",
"lastModified": "2023-06-14T00:15:11.277",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32016",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.333",
"lastModified": "2023-06-14T00:15:11.333",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32017",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.390",
"lastModified": "2023-06-14T00:15:11.390",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32018",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.447",
"lastModified": "2023-06-14T00:15:11.447",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32019",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.507",
"lastModified": "2023-06-14T00:15:11.507",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32020",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.563",
"lastModified": "2023-06-14T00:15:11.563",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32021",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.620",
"lastModified": "2023-06-14T00:15:11.620",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32022",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.677",
"lastModified": "2023-06-14T00:15:11.677",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32029",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.737",
"lastModified": "2023-06-14T00:15:11.737",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32032",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.790",
"lastModified": "2023-06-14T00:15:11.790",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32061",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-06-13T22:15:09.477",
"lastModified": "2023-06-13T22:15:09.477",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32301",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-06-13T22:15:09.560",
"lastModified": "2023-06-13T22:15:09.560",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2023-3200",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-06-14T02:15:08.137",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_new_order_message function. This makes it possible for unauthenticated attackers to update new order message via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/mstore-api/trunk/mstore-api.php#L248",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2925048%40mstore-api&new=2925048%40mstore-api&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/78f3c503-e255-44d2-8432-48dc2c5f553d?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2023-3201",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-06-14T02:15:08.197",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_new_order_title function. This makes it possible for unauthenticated attackers to update new order title via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/mstore-api/trunk/mstore-api.php#L240",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2925048%40mstore-api&new=2925048%40mstore-api&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cb5cb1a5-30d2-434f-90f9-d37aecfbe158?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2023-3203",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-06-14T02:15:08.257",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_limit_product function. This makes it possible for unauthenticated attackers to update limit the number of product per category to use cache data in home screen via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/mstore-api/trunk/mstore-api.php#L222",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2925048%40mstore-api&new=2925048%40mstore-api&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1aed51a2-9fd4-43bb-b72d-ae8e51ee6e87?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33126",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.853",
"lastModified": "2023-06-14T00:15:11.853",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33128",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.910",
"lastModified": "2023-06-14T00:15:11.910",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33129",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:11.967",
"lastModified": "2023-06-14T00:15:11.967",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33130",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:12.027",
"lastModified": "2023-06-14T00:15:12.027",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33131",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:12.087",
"lastModified": "2023-06-14T00:15:12.087",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33132",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:12.147",
"lastModified": "2023-06-14T00:15:12.147",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33133",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:12.213",
"lastModified": "2023-06-14T00:15:12.213",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33135",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:12.267",
"lastModified": "2023-06-14T00:15:12.267",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33137",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:12.323",
"lastModified": "2023-06-14T00:15:12.323",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33139",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:12.380",
"lastModified": "2023-06-14T00:15:12.380",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33140",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:12.433",
"lastModified": "2023-06-14T00:15:12.433",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33142",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:12.487",
"lastModified": "2023-06-14T00:15:12.487",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33144",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:12.543",
"lastModified": "2023-06-14T00:15:12.543",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33145",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:12.597",
"lastModified": "2023-06-14T00:15:12.597",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33146",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-06-14T00:15:12.653",
"lastModified": "2023-06-14T00:15:12.653",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,19 +2,87 @@
"id": "CVE-2023-33556",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-07T21:15:13.567",
"lastModified": "2023-06-07T21:36:36.773",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-14T02:12:06.793",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "TOTOLink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the staticGw parameter at /setting/setWanIeCfg."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-77"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:totolink:a7100ru_firmware:7.4cu.2313_b20191024:*:*:*:*:*:*:*",
"matchCriteriaId": "83C47206-6608-4258-A2FE-D15C5637192D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:totolink:a7100ru:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B7DD0831-0EB3-4F09-B4E4-6165E53AB6A6"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Am1ngl/ttt/tree/main/37",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33977",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-06-06T19:15:12.800",
"lastModified": "2023-06-07T02:45:15.873",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-06-14T03:42:23.403",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -46,26 +66,63 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:kiwitcms:kiwi_tcms:*:*:*:*:*:*:*:*",
"versionEndIncluding": "12.3",
"matchCriteriaId": "824A8E37-5364-4105-998D-18CD11D4BAF6"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/kiwitcms/Kiwi/blob/master/etc/nginx.conf#L66-L68",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/kiwitcms/Kiwi/blob/master/etc/nginx.conf#L87",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/kiwitcms/Kiwi/commit/d789f4b51025de4f8c747c037d02e1b0da80b034",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/kiwitcms/Kiwi/security/advisories/GHSA-2fqm-m4r2-fh98",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Mitigation",
"Vendor Advisory"
]
},
{
"url": "https://huntr.dev/bounties/6aea9a26-e29a-467b-aa5a-f767f0c2ec96/",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Issue Tracking",
"Patch",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-34250",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-06-13T22:15:09.663",
"lastModified": "2023-06-13T22:15:09.663",
"vulnStatus": "Received",
"lastModified": "2023-06-14T03:37:44.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-35036",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T03:15:09.233",
"lastModified": "2023-06-12T13:28:17.260",
"lastModified": "2023-06-14T03:15:08.207",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -17,7 +17,7 @@
"source": "cve@mitre.org"
},
{
"url": "https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-CVE-Pending-Reserve-Status-June-9-2023",
"url": "https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-CVE-2023-35036-June-9-2023",
"source": "cve@mitre.org"
}
]

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-06-14T02:00:28.587262+00:00
2023-06-14T04:00:30.057712+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-06-14T01:57:17.037000+00:00
2023-06-14T03:42:23.403000+00:00
```
### Last Data Feed Release
@ -29,55 +29,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
217675
217680
```
### CVEs added in the last Commit
Recently added CVEs: `57`
Recently added CVEs: `5`
* [CVE-2023-32015](CVE-2023/CVE-2023-320xx/CVE-2023-32015.json) (`2023-06-14T00:15:11.277`)
* [CVE-2023-32016](CVE-2023/CVE-2023-320xx/CVE-2023-32016.json) (`2023-06-14T00:15:11.333`)
* [CVE-2023-32017](CVE-2023/CVE-2023-320xx/CVE-2023-32017.json) (`2023-06-14T00:15:11.390`)
* [CVE-2023-32018](CVE-2023/CVE-2023-320xx/CVE-2023-32018.json) (`2023-06-14T00:15:11.447`)
* [CVE-2023-32019](CVE-2023/CVE-2023-320xx/CVE-2023-32019.json) (`2023-06-14T00:15:11.507`)
* [CVE-2023-32020](CVE-2023/CVE-2023-320xx/CVE-2023-32020.json) (`2023-06-14T00:15:11.563`)
* [CVE-2023-32021](CVE-2023/CVE-2023-320xx/CVE-2023-32021.json) (`2023-06-14T00:15:11.620`)
* [CVE-2023-32022](CVE-2023/CVE-2023-320xx/CVE-2023-32022.json) (`2023-06-14T00:15:11.677`)
* [CVE-2023-32029](CVE-2023/CVE-2023-320xx/CVE-2023-32029.json) (`2023-06-14T00:15:11.737`)
* [CVE-2023-32032](CVE-2023/CVE-2023-320xx/CVE-2023-32032.json) (`2023-06-14T00:15:11.790`)
* [CVE-2023-33126](CVE-2023/CVE-2023-331xx/CVE-2023-33126.json) (`2023-06-14T00:15:11.853`)
* [CVE-2023-33128](CVE-2023/CVE-2023-331xx/CVE-2023-33128.json) (`2023-06-14T00:15:11.910`)
* [CVE-2023-33129](CVE-2023/CVE-2023-331xx/CVE-2023-33129.json) (`2023-06-14T00:15:11.967`)
* [CVE-2023-33130](CVE-2023/CVE-2023-331xx/CVE-2023-33130.json) (`2023-06-14T00:15:12.027`)
* [CVE-2023-33131](CVE-2023/CVE-2023-331xx/CVE-2023-33131.json) (`2023-06-14T00:15:12.087`)
* [CVE-2023-33132](CVE-2023/CVE-2023-331xx/CVE-2023-33132.json) (`2023-06-14T00:15:12.147`)
* [CVE-2023-33133](CVE-2023/CVE-2023-331xx/CVE-2023-33133.json) (`2023-06-14T00:15:12.213`)
* [CVE-2023-33135](CVE-2023/CVE-2023-331xx/CVE-2023-33135.json) (`2023-06-14T00:15:12.267`)
* [CVE-2023-33137](CVE-2023/CVE-2023-331xx/CVE-2023-33137.json) (`2023-06-14T00:15:12.323`)
* [CVE-2023-33139](CVE-2023/CVE-2023-331xx/CVE-2023-33139.json) (`2023-06-14T00:15:12.380`)
* [CVE-2023-33140](CVE-2023/CVE-2023-331xx/CVE-2023-33140.json) (`2023-06-14T00:15:12.433`)
* [CVE-2023-33142](CVE-2023/CVE-2023-331xx/CVE-2023-33142.json) (`2023-06-14T00:15:12.487`)
* [CVE-2023-33144](CVE-2023/CVE-2023-331xx/CVE-2023-33144.json) (`2023-06-14T00:15:12.543`)
* [CVE-2023-33145](CVE-2023/CVE-2023-331xx/CVE-2023-33145.json) (`2023-06-14T00:15:12.597`)
* [CVE-2023-33146](CVE-2023/CVE-2023-331xx/CVE-2023-33146.json) (`2023-06-14T00:15:12.653`)
* [CVE-2023-3198](CVE-2023/CVE-2023-31xx/CVE-2023-3198.json) (`2023-06-14T02:15:08.067`)
* [CVE-2023-3200](CVE-2023/CVE-2023-32xx/CVE-2023-3200.json) (`2023-06-14T02:15:08.137`)
* [CVE-2023-3201](CVE-2023/CVE-2023-32xx/CVE-2023-3201.json) (`2023-06-14T02:15:08.197`)
* [CVE-2023-3203](CVE-2023/CVE-2023-32xx/CVE-2023-3203.json) (`2023-06-14T02:15:08.257`)
* [CVE-2023-24937](CVE-2023/CVE-2023-249xx/CVE-2023-24937.json) (`2023-06-14T03:15:08.127`)
### CVEs modified in the last Commit
Recently modified CVEs: `11`
Recently modified CVEs: `70`
* [CVE-2021-46889](CVE-2021/CVE-2021-468xx/CVE-2021-46889.json) (`2023-06-14T01:43:41.160`)
* [CVE-2022-24990](CVE-2022/CVE-2022-249xx/CVE-2022-24990.json) (`2023-06-14T00:15:09.333`)
* [CVE-2023-34362](CVE-2023/CVE-2023-343xx/CVE-2023-34362.json) (`2023-06-14T00:15:12.713`)
* [CVE-2023-0121](CVE-2023/CVE-2023-01xx/CVE-2023-0121.json) (`2023-06-14T01:03:58.017`)
* [CVE-2023-0508](CVE-2023/CVE-2023-05xx/CVE-2023-0508.json) (`2023-06-14T01:10:27.567`)
* [CVE-2023-1825](CVE-2023/CVE-2023-18xx/CVE-2023-1825.json) (`2023-06-14T01:16:36.050`)
* [CVE-2023-2001](CVE-2023/CVE-2023-20xx/CVE-2023-2001.json) (`2023-06-14T01:25:39.517`)
* [CVE-2023-2013](CVE-2023/CVE-2023-20xx/CVE-2023-2013.json) (`2023-06-14T01:33:51.510`)
* [CVE-2023-2015](CVE-2023/CVE-2023-20xx/CVE-2023-2015.json) (`2023-06-14T01:41:00.120`)
* [CVE-2023-2198](CVE-2023/CVE-2023-21xx/CVE-2023-2198.json) (`2023-06-14T01:49:49.157`)
* [CVE-2023-2199](CVE-2023/CVE-2023-21xx/CVE-2023-2199.json) (`2023-06-14T01:57:17.037`)
* [CVE-2023-32016](CVE-2023/CVE-2023-320xx/CVE-2023-32016.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-32017](CVE-2023/CVE-2023-320xx/CVE-2023-32017.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-32018](CVE-2023/CVE-2023-320xx/CVE-2023-32018.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-32019](CVE-2023/CVE-2023-320xx/CVE-2023-32019.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-32020](CVE-2023/CVE-2023-320xx/CVE-2023-32020.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-32021](CVE-2023/CVE-2023-320xx/CVE-2023-32021.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-32022](CVE-2023/CVE-2023-320xx/CVE-2023-32022.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-32029](CVE-2023/CVE-2023-320xx/CVE-2023-32029.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-32032](CVE-2023/CVE-2023-320xx/CVE-2023-32032.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-33126](CVE-2023/CVE-2023-331xx/CVE-2023-33126.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-33128](CVE-2023/CVE-2023-331xx/CVE-2023-33128.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-33129](CVE-2023/CVE-2023-331xx/CVE-2023-33129.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-33130](CVE-2023/CVE-2023-331xx/CVE-2023-33130.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-33131](CVE-2023/CVE-2023-331xx/CVE-2023-33131.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-33132](CVE-2023/CVE-2023-331xx/CVE-2023-33132.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-33133](CVE-2023/CVE-2023-331xx/CVE-2023-33133.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-33135](CVE-2023/CVE-2023-331xx/CVE-2023-33135.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-33137](CVE-2023/CVE-2023-331xx/CVE-2023-33137.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-33139](CVE-2023/CVE-2023-331xx/CVE-2023-33139.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-33140](CVE-2023/CVE-2023-331xx/CVE-2023-33140.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-33142](CVE-2023/CVE-2023-331xx/CVE-2023-33142.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-33144](CVE-2023/CVE-2023-331xx/CVE-2023-33144.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-33145](CVE-2023/CVE-2023-331xx/CVE-2023-33145.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-33146](CVE-2023/CVE-2023-331xx/CVE-2023-33146.json) (`2023-06-14T03:37:44.217`)
* [CVE-2023-33977](CVE-2023/CVE-2023-339xx/CVE-2023-33977.json) (`2023-06-14T03:42:23.403`)
## Download and Usage