diff --git a/CVE-2020/CVE-2020-360xx/CVE-2020-36023.json b/CVE-2020/CVE-2020-360xx/CVE-2020-36023.json index 76282f64498..ec1a9381d2a 100644 --- a/CVE-2020/CVE-2020-360xx/CVE-2020-36023.json +++ b/CVE-2020/CVE-2020-360xx/CVE-2020-36023.json @@ -2,23 +2,84 @@ "id": "CVE-2020-36023", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-11T14:15:11.513", - "lastModified": "2023-08-14T15:15:10.117", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-08-17T13:28:18.657", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue was discovered in freedesktop poppler version 20.12.1, allows remote attackers to cause a denial of service (DoS) via crafted .pdf file to FoFiType1C::cvtGlyph function." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-835" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freedesktop:poppler:20.12.1:*:*:*:*:*:*:*", + "matchCriteriaId": "ED965244-90F8-4284-A3E5-009B0154501F" + } + ] + } + ] + } + ], "references": [ { "url": "https://gitlab.freedesktop.org/poppler/poppler/-/issues/1013", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking", + "Patch" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00017.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2021/CVE-2021-284xx/CVE-2021-28427.json b/CVE-2021/CVE-2021-284xx/CVE-2021-28427.json index a7941451805..14b9b027478 100644 --- a/CVE-2021/CVE-2021-284xx/CVE-2021-28427.json +++ b/CVE-2021/CVE-2021-284xx/CVE-2021-28427.json @@ -2,8 +2,8 @@ "id": "CVE-2021-28427", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-11T14:15:12.587", - "lastModified": "2023-08-11T15:18:01.437", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-17T13:14:53.793", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "cve@mitre.org", "type": "Secondary", @@ -34,10 +54,43 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:xnview:xnview:2.49.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F6DCF879-9E32-4856-86A1-5BDAC9F08F62" + } + ] + } + ] + } + ], "references": [ { "url": "https://newsgroup.xnview.com/viewtopic.php?f=35&t=41035", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4894.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4894.json index 5920ace7ceb..29e1dba63b0 100644 --- a/CVE-2022/CVE-2022-48xx/CVE-2022-4894.json +++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4894.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4894", "sourceIdentifier": "hp-security-alert@hp.com", "published": "2023-08-16T21:15:09.477", - "lastModified": "2023-08-16T21:15:09.477", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-200xx/CVE-2023-20013.json b/CVE-2023/CVE-2023-200xx/CVE-2023-20013.json index c9bf2eb30e2..205e712bb39 100644 --- a/CVE-2023/CVE-2023-200xx/CVE-2023-20013.json +++ b/CVE-2023/CVE-2023-200xx/CVE-2023-20013.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20013", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T22:15:09.750", - "lastModified": "2023-08-16T22:15:09.750", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-200xx/CVE-2023-20017.json b/CVE-2023/CVE-2023-200xx/CVE-2023-20017.json index d03901452e7..ea8dad51710 100644 --- a/CVE-2023/CVE-2023-200xx/CVE-2023-20017.json +++ b/CVE-2023/CVE-2023-200xx/CVE-2023-20017.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20017", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T22:15:10.353", - "lastModified": "2023-08-16T22:15:10.353", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20111.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20111.json index abd62ad0225..1f302fefea4 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20111.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20111.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20111", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T22:15:10.433", - "lastModified": "2023-08-16T22:15:10.433", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-201xx/CVE-2023-20197.json b/CVE-2023/CVE-2023-201xx/CVE-2023-20197.json index 3743ffd7044..f8dc345a8b5 100644 --- a/CVE-2023/CVE-2023-201xx/CVE-2023-20197.json +++ b/CVE-2023/CVE-2023-201xx/CVE-2023-20197.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20197", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T22:15:10.510", - "lastModified": "2023-08-16T22:15:10.510", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-202xx/CVE-2023-20201.json b/CVE-2023/CVE-2023-202xx/CVE-2023-20201.json index 4df013528d6..dc5c7a2a7df 100644 --- a/CVE-2023/CVE-2023-202xx/CVE-2023-20201.json +++ b/CVE-2023/CVE-2023-202xx/CVE-2023-20201.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20201", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T22:15:10.750", - "lastModified": "2023-08-16T22:15:10.750", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-202xx/CVE-2023-20203.json b/CVE-2023/CVE-2023-202xx/CVE-2023-20203.json index 555d56e3e2a..3b3cfac173c 100644 --- a/CVE-2023/CVE-2023-202xx/CVE-2023-20203.json +++ b/CVE-2023/CVE-2023-202xx/CVE-2023-20203.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20203", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T22:15:11.023", - "lastModified": "2023-08-16T22:15:11.023", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-202xx/CVE-2023-20205.json b/CVE-2023/CVE-2023-202xx/CVE-2023-20205.json index bc0cdb9f592..3f9ad91937d 100644 --- a/CVE-2023/CVE-2023-202xx/CVE-2023-20205.json +++ b/CVE-2023/CVE-2023-202xx/CVE-2023-20205.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20205", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T22:15:11.127", - "lastModified": "2023-08-16T22:15:11.127", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-202xx/CVE-2023-20209.json b/CVE-2023/CVE-2023-202xx/CVE-2023-20209.json index a9f60efe925..8d61d7fa9be 100644 --- a/CVE-2023/CVE-2023-202xx/CVE-2023-20209.json +++ b/CVE-2023/CVE-2023-202xx/CVE-2023-20209.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20209", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T21:15:09.650", - "lastModified": "2023-08-16T21:15:09.650", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-202xx/CVE-2023-20211.json b/CVE-2023/CVE-2023-202xx/CVE-2023-20211.json index 04d9f457506..fbbe14de651 100644 --- a/CVE-2023/CVE-2023-202xx/CVE-2023-20211.json +++ b/CVE-2023/CVE-2023-202xx/CVE-2023-20211.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20211", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T22:15:11.337", - "lastModified": "2023-08-16T22:15:11.337", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-202xx/CVE-2023-20217.json b/CVE-2023/CVE-2023-202xx/CVE-2023-20217.json index b364a857091..f45bd8ebcd3 100644 --- a/CVE-2023/CVE-2023-202xx/CVE-2023-20217.json +++ b/CVE-2023/CVE-2023-202xx/CVE-2023-20217.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20217", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T22:15:11.437", - "lastModified": "2023-08-16T22:15:11.437", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-202xx/CVE-2023-20221.json b/CVE-2023/CVE-2023-202xx/CVE-2023-20221.json index 5c4872588cd..6eacded9e78 100644 --- a/CVE-2023/CVE-2023-202xx/CVE-2023-20221.json +++ b/CVE-2023/CVE-2023-202xx/CVE-2023-20221.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20221", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T22:15:11.687", - "lastModified": "2023-08-16T22:15:11.687", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-202xx/CVE-2023-20222.json b/CVE-2023/CVE-2023-202xx/CVE-2023-20222.json index cb9df36bb7e..318b5ef4a27 100644 --- a/CVE-2023/CVE-2023-202xx/CVE-2023-20222.json +++ b/CVE-2023/CVE-2023-202xx/CVE-2023-20222.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20222", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T22:15:11.757", - "lastModified": "2023-08-16T22:15:11.757", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-202xx/CVE-2023-20224.json b/CVE-2023/CVE-2023-202xx/CVE-2023-20224.json index 64478326303..db46672262c 100644 --- a/CVE-2023/CVE-2023-202xx/CVE-2023-20224.json +++ b/CVE-2023/CVE-2023-202xx/CVE-2023-20224.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20224", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T22:15:11.837", - "lastModified": "2023-08-16T22:15:11.837", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-202xx/CVE-2023-20228.json b/CVE-2023/CVE-2023-202xx/CVE-2023-20228.json index fcff0a2bb13..0234ad84dcf 100644 --- a/CVE-2023/CVE-2023-202xx/CVE-2023-20228.json +++ b/CVE-2023/CVE-2023-202xx/CVE-2023-20228.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20228", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T21:15:09.737", - "lastModified": "2023-08-16T21:15:09.737", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-202xx/CVE-2023-20229.json b/CVE-2023/CVE-2023-202xx/CVE-2023-20229.json index 375bde3a468..e2f22dcf659 100644 --- a/CVE-2023/CVE-2023-202xx/CVE-2023-20229.json +++ b/CVE-2023/CVE-2023-202xx/CVE-2023-20229.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20229", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T22:15:12.213", - "lastModified": "2023-08-16T22:15:12.213", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-202xx/CVE-2023-20232.json b/CVE-2023/CVE-2023-202xx/CVE-2023-20232.json index a0e95f0fc7e..4be8a8a25c5 100644 --- a/CVE-2023/CVE-2023-202xx/CVE-2023-20232.json +++ b/CVE-2023/CVE-2023-202xx/CVE-2023-20232.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20232", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T22:15:12.597", - "lastModified": "2023-08-16T22:15:12.597", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-202xx/CVE-2023-20237.json b/CVE-2023/CVE-2023-202xx/CVE-2023-20237.json index bd580e9b09f..3952b579c61 100644 --- a/CVE-2023/CVE-2023-202xx/CVE-2023-20237.json +++ b/CVE-2023/CVE-2023-202xx/CVE-2023-20237.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20237", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T22:15:12.777", - "lastModified": "2023-08-16T22:15:12.777", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-202xx/CVE-2023-20242.json b/CVE-2023/CVE-2023-202xx/CVE-2023-20242.json index ec256adef8b..697e9392444 100644 --- a/CVE-2023/CVE-2023-202xx/CVE-2023-20242.json +++ b/CVE-2023/CVE-2023-202xx/CVE-2023-20242.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20242", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-08-16T21:15:09.800", - "lastModified": "2023-08-16T21:15:09.800", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-256xx/CVE-2023-25647.json b/CVE-2023/CVE-2023-256xx/CVE-2023-25647.json index 0edb89fa8d7..f76ac3a6fe3 100644 --- a/CVE-2023/CVE-2023-256xx/CVE-2023-25647.json +++ b/CVE-2023/CVE-2023-256xx/CVE-2023-25647.json @@ -2,8 +2,8 @@ "id": "CVE-2023-25647", "sourceIdentifier": "psirt@zte.com.cn", "published": "2023-08-17T03:15:09.003", - "lastModified": "2023-08-17T03:15:09.003", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-265xx/CVE-2023-26530.json b/CVE-2023/CVE-2023-265xx/CVE-2023-26530.json index 7a47623b411..34557d58aa3 100644 --- a/CVE-2023/CVE-2023-265xx/CVE-2023-26530.json +++ b/CVE-2023/CVE-2023-265xx/CVE-2023-26530.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26530", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-17T11:15:21.150", - "lastModified": "2023-08-17T11:15:21.150", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-280xx/CVE-2023-28075.json b/CVE-2023/CVE-2023-280xx/CVE-2023-28075.json index a15e8cc26cd..484cbdf775f 100644 --- a/CVE-2023/CVE-2023-280xx/CVE-2023-28075.json +++ b/CVE-2023/CVE-2023-280xx/CVE-2023-28075.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28075", "sourceIdentifier": "security_alert@emc.com", "published": "2023-08-16T20:15:09.427", - "lastModified": "2023-08-16T20:15:09.427", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28533.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28533.json index 7647de0a448..52ebe7397ef 100644 --- a/CVE-2023/CVE-2023-285xx/CVE-2023-28533.json +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28533.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28533", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-17T09:15:10.287", - "lastModified": "2023-08-17T09:15:10.287", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-286xx/CVE-2023-28622.json b/CVE-2023/CVE-2023-286xx/CVE-2023-28622.json index 54ffcdb29b1..7dbfc0c7698 100644 --- a/CVE-2023/CVE-2023-286xx/CVE-2023-28622.json +++ b/CVE-2023/CVE-2023-286xx/CVE-2023-28622.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28622", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-17T09:15:11.520", - "lastModified": "2023-08-17T09:15:11.520", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-291xx/CVE-2023-29182.json b/CVE-2023/CVE-2023-291xx/CVE-2023-29182.json index c6ebbdbea3e..2d08351e161 100644 --- a/CVE-2023/CVE-2023-291xx/CVE-2023-29182.json +++ b/CVE-2023/CVE-2023-291xx/CVE-2023-29182.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29182", "sourceIdentifier": "psirt@fortinet.com", "published": "2023-08-17T10:15:09.703", - "lastModified": "2023-08-17T10:15:09.703", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2910.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2910.json index 76db44edf65..7ee3adddd33 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2910.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2910.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2910", "sourceIdentifier": "security@asustor.com", "published": "2023-08-17T10:15:10.737", - "lastModified": "2023-08-17T10:15:10.737", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-308xx/CVE-2023-30874.json b/CVE-2023/CVE-2023-308xx/CVE-2023-30874.json index e2018434c1a..c3a82c973eb 100644 --- a/CVE-2023/CVE-2023-308xx/CVE-2023-30874.json +++ b/CVE-2023/CVE-2023-308xx/CVE-2023-30874.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30874", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-17T09:15:11.790", - "lastModified": "2023-08-17T09:15:11.790", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-308xx/CVE-2023-30876.json b/CVE-2023/CVE-2023-308xx/CVE-2023-30876.json index 00beb0b476d..c60377ac537 100644 --- a/CVE-2023/CVE-2023-308xx/CVE-2023-30876.json +++ b/CVE-2023/CVE-2023-308xx/CVE-2023-30876.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30876", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-17T09:15:12.050", - "lastModified": "2023-08-17T09:15:12.050", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-308xx/CVE-2023-30877.json b/CVE-2023/CVE-2023-308xx/CVE-2023-30877.json index 24ad103eaf1..a3bdea82e90 100644 --- a/CVE-2023/CVE-2023-308xx/CVE-2023-30877.json +++ b/CVE-2023/CVE-2023-308xx/CVE-2023-30877.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30877", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-17T09:15:12.267", - "lastModified": "2023-08-17T09:15:12.267", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31071.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31071.json index ab0780ed88c..ffe47185a94 100644 --- a/CVE-2023/CVE-2023-310xx/CVE-2023-31071.json +++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31071.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31071", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-17T09:15:12.430", - "lastModified": "2023-08-17T09:15:12.430", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31074.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31074.json index 8488166b6b7..552464112ec 100644 --- a/CVE-2023/CVE-2023-310xx/CVE-2023-31074.json +++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31074.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31074", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-17T11:15:23.510", - "lastModified": "2023-08-17T11:15:23.510", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31076.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31076.json index ba161f78764..439a5e2d580 100644 --- a/CVE-2023/CVE-2023-310xx/CVE-2023-31076.json +++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31076.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31076", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-17T09:15:12.617", - "lastModified": "2023-08-17T09:15:12.617", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31091.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31091.json index 5b1ad9f74f3..6fcff416c2b 100644 --- a/CVE-2023/CVE-2023-310xx/CVE-2023-31091.json +++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31091.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31091", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-17T11:15:23.607", - "lastModified": "2023-08-17T11:15:23.607", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-324xx/CVE-2023-32453.json b/CVE-2023/CVE-2023-324xx/CVE-2023-32453.json index 9e67259b94d..8e8737ee1bb 100644 --- a/CVE-2023/CVE-2023-324xx/CVE-2023-32453.json +++ b/CVE-2023/CVE-2023-324xx/CVE-2023-32453.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32453", "sourceIdentifier": "security_alert@emc.com", "published": "2023-08-16T20:15:09.560", - "lastModified": "2023-08-16T20:15:09.560", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3244.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3244.json index 8a54e212bc3..1ec6d323668 100644 --- a/CVE-2023/CVE-2023-32xx/CVE-2023-3244.json +++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3244.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3244", "sourceIdentifier": "security@wordfence.com", "published": "2023-08-17T07:15:43.617", - "lastModified": "2023-08-17T07:15:43.617", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33237.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33237.json index addc8d4ad93..f191143d6ae 100644 --- a/CVE-2023/CVE-2023-332xx/CVE-2023-33237.json +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33237.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33237", "sourceIdentifier": "psirt@moxa.com", "published": "2023-08-17T02:15:41.177", - "lastModified": "2023-08-17T02:15:41.177", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33238.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33238.json index 481c636c1c1..6fb6490d13f 100644 --- a/CVE-2023/CVE-2023-332xx/CVE-2023-33238.json +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33238.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33238", "sourceIdentifier": "psirt@moxa.com", "published": "2023-08-17T03:15:09.377", - "lastModified": "2023-08-17T03:15:09.377", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33239.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33239.json index d16710fe2b7..484765b4b71 100644 --- a/CVE-2023/CVE-2023-332xx/CVE-2023-33239.json +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33239.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33239", "sourceIdentifier": "psirt@moxa.com", "published": "2023-08-17T03:15:09.580", - "lastModified": "2023-08-17T03:15:09.580", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34213.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34213.json index 280561bc543..8c473dafdea 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34213.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34213.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34213", "sourceIdentifier": "psirt@moxa.com", "published": "2023-08-17T03:15:09.663", - "lastModified": "2023-08-17T03:15:09.663", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34214.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34214.json index ce9a78d8802..edcab26bf43 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34214.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34214.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34214", "sourceIdentifier": "psirt@moxa.com", "published": "2023-08-17T03:15:09.747", - "lastModified": "2023-08-17T03:15:09.747", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34215.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34215.json index 79a2ef083c8..4908d420e3f 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34215.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34215.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34215", "sourceIdentifier": "psirt@moxa.com", "published": "2023-08-17T07:15:42.333", - "lastModified": "2023-08-17T07:15:42.333", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34216.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34216.json index 47b8c15a517..e8a182de829 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34216.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34216.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34216", "sourceIdentifier": "psirt@moxa.com", "published": "2023-08-17T07:15:43.297", - "lastModified": "2023-08-17T07:15:43.297", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34217.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34217.json index 1f75358a254..32c31fc18b8 100644 --- a/CVE-2023/CVE-2023-342xx/CVE-2023-34217.json +++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34217.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34217", "sourceIdentifier": "psirt@moxa.com", "published": "2023-08-17T07:15:43.383", - "lastModified": "2023-08-17T07:15:43.383", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-350xx/CVE-2023-35009.json b/CVE-2023/CVE-2023-350xx/CVE-2023-35009.json index 681eb2f552e..c11f088c054 100644 --- a/CVE-2023/CVE-2023-350xx/CVE-2023-35009.json +++ b/CVE-2023/CVE-2023-350xx/CVE-2023-35009.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35009", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-08-16T23:15:09.570", - "lastModified": "2023-08-16T23:15:09.570", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-350xx/CVE-2023-35011.json b/CVE-2023/CVE-2023-350xx/CVE-2023-35011.json index 86b57b14e70..04b48dffd0e 100644 --- a/CVE-2023/CVE-2023-350xx/CVE-2023-35011.json +++ b/CVE-2023/CVE-2023-350xx/CVE-2023-35011.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35011", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-08-16T23:15:10.297", - "lastModified": "2023-08-16T23:15:10.297", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-358xx/CVE-2023-35893.json b/CVE-2023/CVE-2023-358xx/CVE-2023-35893.json index 51b49a57ab1..b40dcbb8a97 100644 --- a/CVE-2023/CVE-2023-358xx/CVE-2023-35893.json +++ b/CVE-2023/CVE-2023-358xx/CVE-2023-35893.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35893", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-08-16T22:15:13.300", - "lastModified": "2023-08-16T22:15:13.300", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3697.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3697.json index 35d1a89ad1e..1fcdd362968 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3697.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3697.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3697", "sourceIdentifier": "security@asustor.com", "published": "2023-08-17T10:15:10.880", - "lastModified": "2023-08-17T10:15:10.880", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3698.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3698.json index e11c233fcd1..1701bd862a8 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3698.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3698.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3698", "sourceIdentifier": "security@asustor.com", "published": "2023-08-17T10:15:10.953", - "lastModified": "2023-08-17T10:15:10.953", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-387xx/CVE-2023-38737.json b/CVE-2023/CVE-2023-387xx/CVE-2023-38737.json index d1c868c366a..5e6b4aadc5c 100644 --- a/CVE-2023/CVE-2023-387xx/CVE-2023-38737.json +++ b/CVE-2023/CVE-2023-387xx/CVE-2023-38737.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38737", "sourceIdentifier": "psirt@us.ibm.com", "published": "2023-08-16T19:15:09.793", - "lastModified": "2023-08-16T19:15:09.793", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-388xx/CVE-2023-38838.json b/CVE-2023/CVE-2023-388xx/CVE-2023-38838.json new file mode 100644 index 00000000000..7ecaf255971 --- /dev/null +++ b/CVE-2023/CVE-2023-388xx/CVE-2023-38838.json @@ -0,0 +1,28 @@ +{ + "id": "CVE-2023-38838", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-08-17T12:15:09.430", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "SQL injection vulnerability in Kidus Minimati v.1.0.0 allows a remote attacker to obtain sensitive information via the edit.php component." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://kidus.com", + "source": "cve@mitre.org" + }, + { + "url": "http://minimati.com", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/kiduswb/minimati/issues/1", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-388xx/CVE-2023-38894.json b/CVE-2023/CVE-2023-388xx/CVE-2023-38894.json index d5db3f36b7a..e49babbd744 100644 --- a/CVE-2023/CVE-2023-388xx/CVE-2023-38894.json +++ b/CVE-2023/CVE-2023-388xx/CVE-2023-38894.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38894", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-16T22:15:13.397", - "lastModified": "2023-08-16T22:15:13.397", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-389xx/CVE-2023-38902.json b/CVE-2023/CVE-2023-389xx/CVE-2023-38902.json new file mode 100644 index 00000000000..bd619a88b9c --- /dev/null +++ b/CVE-2023/CVE-2023-389xx/CVE-2023-38902.json @@ -0,0 +1,28 @@ +{ + "id": "CVE-2023-38902", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-08-17T13:15:11.347", + "lastModified": "2023-08-17T13:15:11.347", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue in RG-EW series home routers and repeaters v.EW_3.0(1)B11P204, RG-NBS and RG-S1930 series switches v.SWITCH_3.0(1)B11P218, RG-EG series business VPN routers v.EG_3.0(1)B11P216, EAP and RAP series wireless access points v.AP_3.0(1)B11P218, and NBC series wireless controllers v.AC_3.0(1)B11P86 allows a remote attacker to execute arbitrary code via the unifyframe-sgi.elf component in sub_40DA38." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://rg-ew.com", + "source": "cve@mitre.org" + }, + { + "url": "http://ruijie.com", + "source": "cve@mitre.org" + }, + { + "url": "https://gist.github.com/ZIKH26/18693c67ee7d2f8d2c60231b19194c37", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39392.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39392.json index 7ee9c54fc90..9001f931c24 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39392.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39392.json @@ -2,16 +2,49 @@ "id": "CVE-2023-39392", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T12:15:46.083", - "lastModified": "2023-08-14T00:36:59.677", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-17T13:49:52.153", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Vulnerability of insecure signatures in the OsuLogin module. Successful exploitation of this vulnerability may cause OsuLogin to be maliciously modified and overwritten." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-347" + } + ] + }, { "source": "psirt@huawei.com", "type": "Secondary", @@ -23,14 +56,57 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2DF07E7F-3A18-4B74-B73D-DF3647C2A48F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "64118936-E2A5-4935-8594-29DF29B5475A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54" + } + ] + } + ] + } + ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2023/8/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202308-0000001667644725", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39394.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39394.json index 4b1db1a7258..9f4e6d2457b 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39394.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39394.json @@ -2,16 +2,49 @@ "id": "CVE-2023-39394", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T13:15:11.457", - "lastModified": "2023-08-14T00:36:52.173", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-17T13:59:20.443", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Vulnerability of API privilege escalation in the wifienhance module. Successful exploitation of this vulnerability may cause the arp list to be modified." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "psirt@huawei.com", "type": "Secondary", @@ -23,14 +56,67 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2DF07E7F-3A18-4B74-B73D-DF3647C2A48F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "64118936-E2A5-4935-8594-29DF29B5475A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54" + } + ] + } + ] + } + ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2023/8/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202308-0000001667644725", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39395.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39395.json index 9b47b316706..6f83689a795 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39395.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39395.json @@ -2,16 +2,49 @@ "id": "CVE-2023-39395", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T13:15:11.770", - "lastModified": "2023-08-14T00:36:52.173", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-17T13:54:23.827", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Mismatch vulnerability in the serialization process in the communication system. Successful exploitation of this vulnerability may affect availability." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "psirt@huawei.com", "type": "Secondary", @@ -23,14 +56,72 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "511F8CE2-C2B6-4A08-B992-49D9B75B8655" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A974CA73-84E8-480B-BB4C-4A81D0C985B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "20112231-B840-44D3-A061-B9B9F80EE378" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54" + } + ] + } + ] + } + ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2023/8/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202308-0000001667644725", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39397.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39397.json index a70455942b3..b15a2c1af33 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39397.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39397.json @@ -2,16 +2,49 @@ "id": "CVE-2023-39397", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T13:15:11.863", - "lastModified": "2023-08-14T00:36:52.173", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-17T13:52:56.890", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Input parameter verification vulnerability in the communication system. Successful exploitation of this vulnerability may affect availability." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + }, { "source": "psirt@huawei.com", "type": "Secondary", @@ -23,14 +56,67 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2DF07E7F-3A18-4B74-B73D-DF3647C2A48F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "64118936-E2A5-4935-8594-29DF29B5475A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54" + } + ] + } + ] + } + ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2023/8/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202308-0000001667644725", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39398.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39398.json index a0577cf76c2..75eb118e762 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39398.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39398.json @@ -2,16 +2,49 @@ "id": "CVE-2023-39398", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T13:15:11.933", - "lastModified": "2023-08-14T00:36:52.173", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-17T13:51:41.563", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "psirt@huawei.com", "type": "Secondary", @@ -23,14 +56,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "511F8CE2-C2B6-4A08-B992-49D9B75B8655" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A974CA73-84E8-480B-BB4C-4A81D0C985B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2DF07E7F-3A18-4B74-B73D-DF3647C2A48F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "20112231-B840-44D3-A061-B9B9F80EE378" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "64118936-E2A5-4935-8594-29DF29B5475A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C01447F1-7F58-4AE3-B403-C01B2575D898" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54" + } + ] + } + ] + } + ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2023/8/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202308-0000001667644725", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39399.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39399.json index c08ef47a7e9..66e06c0c1f6 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39399.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39399.json @@ -2,16 +2,49 @@ "id": "CVE-2023-39399", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T13:15:12.157", - "lastModified": "2023-08-14T00:36:52.173", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-17T13:43:51.593", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "psirt@huawei.com", "type": "Secondary", @@ -23,14 +56,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "511F8CE2-C2B6-4A08-B992-49D9B75B8655" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A974CA73-84E8-480B-BB4C-4A81D0C985B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2DF07E7F-3A18-4B74-B73D-DF3647C2A48F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "20112231-B840-44D3-A061-B9B9F80EE378" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "64118936-E2A5-4935-8594-29DF29B5475A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C01447F1-7F58-4AE3-B403-C01B2575D898" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54" + } + ] + } + ] + } + ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2023/8/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202308-0000001667644725", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39400.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39400.json index ecd64ec0714..fd30476d490 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39400.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39400.json @@ -2,16 +2,49 @@ "id": "CVE-2023-39400", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T13:15:12.467", - "lastModified": "2023-08-14T00:36:52.173", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-17T13:46:56.360", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "psirt@huawei.com", "type": "Secondary", @@ -23,14 +56,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "511F8CE2-C2B6-4A08-B992-49D9B75B8655" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A974CA73-84E8-480B-BB4C-4A81D0C985B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2DF07E7F-3A18-4B74-B73D-DF3647C2A48F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "20112231-B840-44D3-A061-B9B9F80EE378" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "64118936-E2A5-4935-8594-29DF29B5475A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C01447F1-7F58-4AE3-B403-C01B2575D898" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54" + } + ] + } + ] + } + ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2023/8/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202308-0000001667644725", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39401.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39401.json index 71fa447db4a..c34eb76067b 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39401.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39401.json @@ -2,16 +2,49 @@ "id": "CVE-2023-39401", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T13:15:12.757", - "lastModified": "2023-08-14T00:36:52.173", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-17T13:53:27.350", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "psirt@huawei.com", "type": "Secondary", @@ -23,14 +56,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "511F8CE2-C2B6-4A08-B992-49D9B75B8655" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A974CA73-84E8-480B-BB4C-4A81D0C985B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2DF07E7F-3A18-4B74-B73D-DF3647C2A48F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "20112231-B840-44D3-A061-B9B9F80EE378" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "64118936-E2A5-4935-8594-29DF29B5475A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C01447F1-7F58-4AE3-B403-C01B2575D898" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54" + } + ] + } + ] + } + ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2023/8/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202308-0000001667644725", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39402.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39402.json index 4c05bc06a60..7d472325886 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39402.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39402.json @@ -2,16 +2,49 @@ "id": "CVE-2023-39402", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T13:15:13.020", - "lastModified": "2023-08-14T00:36:52.173", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-17T13:40:58.583", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "psirt@huawei.com", "type": "Secondary", @@ -23,14 +56,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "511F8CE2-C2B6-4A08-B992-49D9B75B8655" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A974CA73-84E8-480B-BB4C-4A81D0C985B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2DF07E7F-3A18-4B74-B73D-DF3647C2A48F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "20112231-B840-44D3-A061-B9B9F80EE378" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "64118936-E2A5-4935-8594-29DF29B5475A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C01447F1-7F58-4AE3-B403-C01B2575D898" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54" + } + ] + } + ] + } + ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2023/8/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202308-0000001667644725", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39403.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39403.json index 82706697905..4b7a0be23dc 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39403.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39403.json @@ -2,16 +2,49 @@ "id": "CVE-2023-39403", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T13:15:13.197", - "lastModified": "2023-08-14T00:36:52.173", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-17T13:35:26.647", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "psirt@huawei.com", "type": "Secondary", @@ -23,14 +56,87 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "511F8CE2-C2B6-4A08-B992-49D9B75B8655" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A974CA73-84E8-480B-BB4C-4A81D0C985B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2DF07E7F-3A18-4B74-B73D-DF3647C2A48F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "20112231-B840-44D3-A061-B9B9F80EE378" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "64118936-E2A5-4935-8594-29DF29B5475A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C01447F1-7F58-4AE3-B403-C01B2575D898" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54" + } + ] + } + ] + } + ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2023/8/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202308-0000001667644725", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39404.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39404.json index 42f07298281..3a90ef44cf5 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39404.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39404.json @@ -2,16 +2,49 @@ "id": "CVE-2023-39404", "sourceIdentifier": "psirt@huawei.com", "published": "2023-08-13T13:15:13.267", - "lastModified": "2023-08-14T00:36:52.173", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-17T13:53:01.340", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Vulnerability of input parameter verification in certain APIs in the window management module. Successful exploitation of this vulnerability may cause the device to restart." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "psirt@huawei.com", "type": "Secondary", @@ -23,14 +56,57 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "353AEAF2-AF46-4835-93E1-4F942D5E2810" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "CB3751C1-7729-41D3-AE50-80B5AF601135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D81C4EF-7CAF-4E60-91A4-8CF7B95B2B54" + } + ] + } + ] + } + ], "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2023/8/", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202308-0000001667644725", - "source": "psirt@huawei.com" + "source": "psirt@huawei.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-398xx/CVE-2023-39846.json b/CVE-2023/CVE-2023-398xx/CVE-2023-39846.json index fb85ffa2c64..6af9d6be664 100644 --- a/CVE-2023/CVE-2023-398xx/CVE-2023-39846.json +++ b/CVE-2023/CVE-2023-398xx/CVE-2023-39846.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39846", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-16T22:15:13.450", - "lastModified": "2023-08-16T22:15:13.450", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-400xx/CVE-2023-40021.json b/CVE-2023/CVE-2023-400xx/CVE-2023-40021.json index 94829975653..51862f1f6df 100644 --- a/CVE-2023/CVE-2023-400xx/CVE-2023-40021.json +++ b/CVE-2023/CVE-2023-400xx/CVE-2023-40021.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40021", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-16T21:15:09.880", - "lastModified": "2023-08-16T21:15:09.880", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-400xx/CVE-2023-40033.json b/CVE-2023/CVE-2023-400xx/CVE-2023-40033.json index d4132d2bf07..ba0a085f1ad 100644 --- a/CVE-2023/CVE-2023-400xx/CVE-2023-40033.json +++ b/CVE-2023/CVE-2023-400xx/CVE-2023-40033.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40033", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-16T21:15:09.987", - "lastModified": "2023-08-16T21:15:09.987", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-400xx/CVE-2023-40034.json b/CVE-2023/CVE-2023-400xx/CVE-2023-40034.json index c5ffc17305b..3466d8f0375 100644 --- a/CVE-2023/CVE-2023-400xx/CVE-2023-40034.json +++ b/CVE-2023/CVE-2023-400xx/CVE-2023-40034.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40034", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-16T21:15:10.087", - "lastModified": "2023-08-16T21:15:10.087", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40251.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40251.json index 1e32e8397b9..e3ef867985a 100644 --- a/CVE-2023/CVE-2023-402xx/CVE-2023-40251.json +++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40251.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40251", "sourceIdentifier": "vuln@krcert.or.kr", "published": "2023-08-17T07:15:43.737", - "lastModified": "2023-08-17T07:15:43.737", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40252.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40252.json index b75929a7a09..6321b5019df 100644 --- a/CVE-2023/CVE-2023-402xx/CVE-2023-40252.json +++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40252.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40252", "sourceIdentifier": "vuln@krcert.or.kr", "published": "2023-08-17T07:15:43.847", - "lastModified": "2023-08-17T07:15:43.847", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40281.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40281.json index 9c67b67cb54..56aaa0762e6 100644 --- a/CVE-2023/CVE-2023-402xx/CVE-2023-40281.json +++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40281.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40281", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-08-17T07:15:44.153", - "lastModified": "2023-08-17T07:15:44.153", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4382.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4382.json index 28197f9de20..c3b1623edf1 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4382.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4382.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4382", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-16T20:15:09.650", - "lastModified": "2023-08-16T20:15:09.650", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4383.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4383.json index 4ad0e602d2e..df0bb96afba 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4383.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4383.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4383", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-16T20:15:09.740", - "lastModified": "2023-08-16T20:15:09.740", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4384.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4384.json index 071741d6186..d61d5c2f67c 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4384.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4384.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4384", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-16T20:15:09.827", - "lastModified": "2023-08-16T20:15:09.827", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4387.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4387.json index fd1b16a45e7..fc6c5a461b5 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4387.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4387.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4387", "sourceIdentifier": "secalert@redhat.com", "published": "2023-08-16T19:15:10.087", - "lastModified": "2023-08-16T19:15:10.087", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4389.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4389.json index a21bcd4bd0d..b86caec603a 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4389.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4389.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4389", "sourceIdentifier": "secalert@redhat.com", "published": "2023-08-16T19:15:10.163", - "lastModified": "2023-08-16T19:15:10.163", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4392.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4392.json index f48747f60f9..4862ae08dcc 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4392.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4392.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4392", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-17T03:15:09.820", - "lastModified": "2023-08-17T03:15:09.820", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4394.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4394.json new file mode 100644 index 00000000000..bea646ea5e4 --- /dev/null +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4394.json @@ -0,0 +1,51 @@ +{ + "id": "CVE-2023-4394", + "sourceIdentifier": "secalert@redhat.com", + "published": "2023-08-17T13:15:11.543", + "lastModified": "2023-08-17T13:15:11.543", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A use-after-free flaw was found in btrfs_get_dev_args_from_path in fs/btrfs/volumes.c in btrfs file-system in the Linux Kernel. This flaw allows a local attacker with special privileges to cause a system crash or leak internal kernel information" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://access.redhat.com/security/cve/CVE-2023-4394", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219263", + "source": "secalert@redhat.com" + }, + { + "url": "https://patchwork.kernel.org/project/linux-btrfs/patch/20220815151606.3479183-1-r33s3n6@gmail.com/", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4395.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4395.json index d879478d1e1..9148f977424 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4395.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4395.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4395", "sourceIdentifier": "security@huntr.dev", "published": "2023-08-17T04:15:10.687", - "lastModified": "2023-08-17T04:15:10.687", - "vulnStatus": "Received", + "lastModified": "2023-08-17T12:53:44.537", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/README.md b/README.md index d279bf18ffb..739fa8c33a5 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-08-17T12:00:30.144404+00:00 +2023-08-17T14:00:29.260689+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-08-17T11:15:23.607000+00:00 +2023-08-17T13:59:20.443000+00:00 ``` ### Last Data Feed Release @@ -29,26 +29,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -222893 +222896 ``` ### CVEs added in the last Commit -Recently added CVEs: `7` +Recently added CVEs: `3` -* [CVE-2023-29182](CVE-2023/CVE-2023-291xx/CVE-2023-29182.json) (`2023-08-17T10:15:09.703`) -* [CVE-2023-2910](CVE-2023/CVE-2023-29xx/CVE-2023-2910.json) (`2023-08-17T10:15:10.737`) -* [CVE-2023-3697](CVE-2023/CVE-2023-36xx/CVE-2023-3697.json) (`2023-08-17T10:15:10.880`) -* [CVE-2023-3698](CVE-2023/CVE-2023-36xx/CVE-2023-3698.json) (`2023-08-17T10:15:10.953`) -* [CVE-2023-26530](CVE-2023/CVE-2023-265xx/CVE-2023-26530.json) (`2023-08-17T11:15:21.150`) -* [CVE-2023-31074](CVE-2023/CVE-2023-310xx/CVE-2023-31074.json) (`2023-08-17T11:15:23.510`) -* [CVE-2023-31091](CVE-2023/CVE-2023-310xx/CVE-2023-31091.json) (`2023-08-17T11:15:23.607`) +* [CVE-2023-38838](CVE-2023/CVE-2023-388xx/CVE-2023-38838.json) (`2023-08-17T12:15:09.430`) +* [CVE-2023-38902](CVE-2023/CVE-2023-389xx/CVE-2023-38902.json) (`2023-08-17T13:15:11.347`) +* [CVE-2023-4394](CVE-2023/CVE-2023-43xx/CVE-2023-4394.json) (`2023-08-17T13:15:11.543`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `77` +* [CVE-2023-28533](CVE-2023/CVE-2023-285xx/CVE-2023-28533.json) (`2023-08-17T12:53:44.537`) +* [CVE-2023-28622](CVE-2023/CVE-2023-286xx/CVE-2023-28622.json) (`2023-08-17T12:53:44.537`) +* [CVE-2023-30874](CVE-2023/CVE-2023-308xx/CVE-2023-30874.json) (`2023-08-17T12:53:44.537`) +* [CVE-2023-30876](CVE-2023/CVE-2023-308xx/CVE-2023-30876.json) (`2023-08-17T12:53:44.537`) +* [CVE-2023-30877](CVE-2023/CVE-2023-308xx/CVE-2023-30877.json) (`2023-08-17T12:53:44.537`) +* [CVE-2023-31071](CVE-2023/CVE-2023-310xx/CVE-2023-31071.json) (`2023-08-17T12:53:44.537`) +* [CVE-2023-31076](CVE-2023/CVE-2023-310xx/CVE-2023-31076.json) (`2023-08-17T12:53:44.537`) +* [CVE-2023-29182](CVE-2023/CVE-2023-291xx/CVE-2023-29182.json) (`2023-08-17T12:53:44.537`) +* [CVE-2023-2910](CVE-2023/CVE-2023-29xx/CVE-2023-2910.json) (`2023-08-17T12:53:44.537`) +* [CVE-2023-3697](CVE-2023/CVE-2023-36xx/CVE-2023-3697.json) (`2023-08-17T12:53:44.537`) +* [CVE-2023-3698](CVE-2023/CVE-2023-36xx/CVE-2023-3698.json) (`2023-08-17T12:53:44.537`) +* [CVE-2023-26530](CVE-2023/CVE-2023-265xx/CVE-2023-26530.json) (`2023-08-17T12:53:44.537`) +* [CVE-2023-31074](CVE-2023/CVE-2023-310xx/CVE-2023-31074.json) (`2023-08-17T12:53:44.537`) +* [CVE-2023-31091](CVE-2023/CVE-2023-310xx/CVE-2023-31091.json) (`2023-08-17T12:53:44.537`) +* [CVE-2023-39403](CVE-2023/CVE-2023-394xx/CVE-2023-39403.json) (`2023-08-17T13:35:26.647`) +* [CVE-2023-39402](CVE-2023/CVE-2023-394xx/CVE-2023-39402.json) (`2023-08-17T13:40:58.583`) +* [CVE-2023-39399](CVE-2023/CVE-2023-393xx/CVE-2023-39399.json) (`2023-08-17T13:43:51.593`) +* [CVE-2023-39400](CVE-2023/CVE-2023-394xx/CVE-2023-39400.json) (`2023-08-17T13:46:56.360`) +* [CVE-2023-39392](CVE-2023/CVE-2023-393xx/CVE-2023-39392.json) (`2023-08-17T13:49:52.153`) +* [CVE-2023-39398](CVE-2023/CVE-2023-393xx/CVE-2023-39398.json) (`2023-08-17T13:51:41.563`) +* [CVE-2023-39397](CVE-2023/CVE-2023-393xx/CVE-2023-39397.json) (`2023-08-17T13:52:56.890`) +* [CVE-2023-39404](CVE-2023/CVE-2023-394xx/CVE-2023-39404.json) (`2023-08-17T13:53:01.340`) +* [CVE-2023-39401](CVE-2023/CVE-2023-394xx/CVE-2023-39401.json) (`2023-08-17T13:53:27.350`) +* [CVE-2023-39395](CVE-2023/CVE-2023-393xx/CVE-2023-39395.json) (`2023-08-17T13:54:23.827`) +* [CVE-2023-39394](CVE-2023/CVE-2023-393xx/CVE-2023-39394.json) (`2023-08-17T13:59:20.443`) ## Download and Usage