Auto-Update: 2023-05-17 08:57:31.977650+00:00

This commit is contained in:
cad-safe-bot 2023-05-17 08:57:59 +00:00
parent 9ccde7c7b8
commit bdf40f3d00
6 changed files with 254 additions and 7 deletions

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-0863",
"sourceIdentifier": "cybersecurity@ch.abb.com",
"published": "2023-05-17T08:15:08.510",
"lastModified": "2023-05-17T08:15:08.510",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Authentication vulnerability in ABB Terra AC wallbox (UL40/80A), ABB Terra AC wallbox (UL32A), ABB Terra AC wallbox (CE) (Terra AC MID), ABB Terra AC wallbox (CE) Terra AC Juno CE, ABB Terra AC wallbox (CE) Terra AC PTB, ABB Terra AC wallbox (CE) Symbiosis, ABB Terra AC wallbox (JP).This issue affects Terra AC wallbox (UL40/80A): from 1.0;0 through 1.5.5; Terra AC wallbox (UL32A) : from 1.0;0 through 1.6.5; Terra AC wallbox (CE) (Terra AC MID): from 1.0;0 through 1.6.5; Terra AC wallbox (CE) Terra AC Juno CE: from 1.0;0 through 1.6.5; Terra AC wallbox (CE) Terra AC PTB : from 1.0;0 through 1.5.25; Terra AC wallbox (CE) Symbiosis: from 1.0;0 through 1.2.7; Terra AC wallbox (JP): from 1.0;0 through 1.6.5.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cybersecurity@ch.abb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cybersecurity@ch.abb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK108468A1415&LanguageCode=en&DocumentPartId=&Action=Launch",
"source": "cybersecurity@ch.abb.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-0864",
"sourceIdentifier": "cybersecurity@ch.abb.com",
"published": "2023-05-17T08:15:08.610",
"lastModified": "2023-05-17T08:15:08.610",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cleartext Transmission of Sensitive Information vulnerability in ABB Terra AC wallbox (UL40/80A), ABB Terra AC wallbox (UL32A), ABB Terra AC wallbox (CE) (Terra AC MID), ABB Terra AC wallbox (CE) Terra AC Juno CE, ABB Terra AC wallbox (CE) Terra AC PTB, ABB Terra AC wallbox (CE) Symbiosis, ABB Terra AC wallbox (JP).This issue affects Terra AC wallbox (UL40/80A): from 1.0;0 through 1.5.5; Terra AC wallbox (UL32A) : from 1.0;0 through 1.6.5; Terra AC wallbox (CE) (Terra AC MID): from 1.0;0 through 1.6.5; Terra AC wallbox (CE) Terra AC Juno CE: from 1.0;0 through 1.6.5; Terra AC wallbox (CE) Terra AC PTB : from 1.0;0 through 1.5.25; Terra AC wallbox (CE) Symbiosis: from 1.0;0 through 1.2.7; Terra AC wallbox (JP): from 1.0;0 through 1.6.5.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cybersecurity@ch.abb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "cybersecurity@ch.abb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-319"
}
]
}
],
"references": [
{
"url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK108468A1415&LanguageCode=en&DocumentPartId=&Action=Launch",
"source": "cybersecurity@ch.abb.com"
}
]
}

View File

@ -0,0 +1,15 @@
{
"id": "CVE-2023-2469",
"sourceIdentifier": "cve@usom.gov.tr",
"published": "2023-05-17T08:15:08.697",
"lastModified": "2023-05-17T08:15:08.697",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-2752",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-05-17T08:15:08.757",
"lastModified": "2023-05-17T08:15:08.757",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.2.0-beta."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/thorsten/phpmyfaq/commit/e7599d49b0ece7ceef3a4e8d334782cc3df98be8",
"source": "security@huntr.dev"
},
{
"url": "https://huntr.dev/bounties/efdf5b24-6d30-4d57-a5b0-13b253ba3ea4",
"source": "security@huntr.dev"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-2753",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-05-17T08:15:08.837",
"lastModified": "2023-05-17T08:15:08.837",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.2.0-beta."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/thorsten/phpmyfaq/commit/5401ab75d022932b8d5d7adaa771acf44fed18ba",
"source": "security@huntr.dev"
},
{
"url": "https://huntr.dev/bounties/eca2284d-e81a-4ab8-91bb-7afeca557628",
"source": "security@huntr.dev"
}
]
}

View File

@ -1,7 +1,7 @@
# nvd-json-data-feeds
Community reconstruction of the soon-to-be deprecated JSON NVD Data Feeds.
[Releases](releases/latest) each day at 00:00 AM UTC.
[Releases](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) each day at 00:00 AM UTC.
Repository synchronizes with the NVD every 2 hours.
## Repository at a Glance
@ -9,18 +9,18 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-05-17T08:00:24.784448+00:00
2023-05-17T08:57:31.977650+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-05-17T07:15:08.567000+00:00
2023-05-17T08:15:08.837000+00:00
```
### Last Data Feed Release
Download and Changelog: [Click](releases/latest)
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2023-05-17T00:00:20.958940+00:00
@ -29,14 +29,18 @@ Download and Changelog: [Click](releases/latest)
### Total Number of included CVEs
```plain
215507
215512
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `5`
* [CVE-2023-2509](CVE-2023/CVE-2023-25xx/CVE-2023-2509.json) (`2023-05-17T07:15:08.567`)
* [CVE-2023-0863](CVE-2023/CVE-2023-08xx/CVE-2023-0863.json) (`2023-05-17T08:15:08.510`)
* [CVE-2023-0864](CVE-2023/CVE-2023-08xx/CVE-2023-0864.json) (`2023-05-17T08:15:08.610`)
* [CVE-2023-2469](CVE-2023/CVE-2023-24xx/CVE-2023-2469.json) (`2023-05-17T08:15:08.697`)
* [CVE-2023-2752](CVE-2023/CVE-2023-27xx/CVE-2023-2752.json) (`2023-05-17T08:15:08.757`)
* [CVE-2023-2753](CVE-2023/CVE-2023-27xx/CVE-2023-2753.json) (`2023-05-17T08:15:08.837`)
### CVEs modified in the last Commit