Auto-Update: 2023-11-28T15:00:18.695299+00:00

This commit is contained in:
cad-safe-bot 2023-11-28 15:00:22 +00:00
parent d5b3aa75de
commit c5373d5470
65 changed files with 487 additions and 134 deletions

View File

@ -2,12 +2,16 @@
"id": "CVE-2022-41951",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-27T21:15:07.553",
"lastModified": "2023-11-27T21:15:07.553",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "OroPlatform is a PHP Business Application Platform (BAP) designed to make development of custom business applications easier and faster. Path Traversal is possible in `Oro\\Bundle\\GaufretteBundle\\FileManager::getTemporaryFileName`. With this method, an attacker can pass the path to a non-existent file, which will allow writing the content to a new file that will be available during script execution. This vulnerability has been fixed in version 5.0.9."
},
{
"lang": "es",
"value": "OroPlatform es Business Application Platform (BAP) PHP dise\u00f1ada para hacer que el desarrollo de aplicaciones empresariales personalizadas sea m\u00e1s f\u00e1cil y r\u00e1pido. El Path Traversal es posible en `Oro\\Bundle\\GaufretteBundle\\FileManager::getTemporaryFileName`. Con este m\u00e9todo, un atacante puede pasar la ruta a un archivo inexistente, lo que permitir\u00e1 escribir el contenido en un archivo nuevo que estar\u00e1 disponible durante la ejecuci\u00f3n del script. Esta vulnerabilidad se ha solucionado en la versi\u00f3n 5.0.9."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-24023",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-28T07:15:41.340",
"lastModified": "2023-11-28T07:15:41.340",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Bluetooth BR/EDR devices with Secure Simple Pairing and Secure Connections pairing in Bluetooth Core Specification 4.2 through 5.4 allow certain man-in-the-middle attacks that force a short key length, and might lead to discovery of the encryption key and live injection, aka BLUFFS."
},
{
"lang": "es",
"value": "Los dispositivos Bluetooth BR/EDR con emparejamiento simple seguro y emparejamiento de conexiones seguras en las especificaciones principales de Bluetooth 4.2 a 5.4 permiten ciertos ataques de intermediario que fuerzan una longitud de clave corta y pueden llevar al descubrimiento de la clave de cifrado y a la inyecci\u00f3n en vivo, tambi\u00e9n conocido como BLUFFS."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-29770",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-28T00:15:07.033",
"lastModified": "2023-11-28T00:15:07.033",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In Sentrifugo 3.5, the AssetsController::uploadsaveAction function allows an authenticated attacker to upload any file without extension filtering."
},
{
"lang": "es",
"value": "En Sentrifugo 3.5, la funci\u00f3n AssetsController::uploadsaveAction permite a un atacante autenticado cargar cualquier archivo sin filtrado de extensi\u00f3n."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-30585",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-11-28T02:15:42.077",
"lastModified": "2023-11-28T02:15:42.077",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in the Node.js (.msi version) installation process, specifically affecting Windows users who install Node.js using the .msi installer. This vulnerability emerges during the repair operation, where the \"msiexec.exe\" process, running under the NT AUTHORITY\\SYSTEM context, attempts to read the %USERPROFILE% environment variable from the current user's registry.\n\nThe issue arises when the path referenced by the %USERPROFILE% environment variable does not exist. In such cases, the \"msiexec.exe\" process attempts to create the specified path in an unsafe manner, potentially leading to the creation of arbitrary folders in arbitrary locations.\n\nThe severity of this vulnerability is heightened by the fact that the %USERPROFILE% environment variable in the Windows registry can be modified by standard (or \"non-privileged\") users. Consequently, unprivileged actors, including malicious entities or trojans, can manipulate the environment variable key to deceive the privileged \"msiexec.exe\" process. This manipulation can result in the creation of folders in unintended and potentially malicious locations.\n\nIt is important to note that this vulnerability is specific to Windows users who install Node.js using the .msi installer. Users who opt for other installation methods are not affected by this particular issue."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en el proceso de instalaci\u00f3n de Node.js (versi\u00f3n .msi), que afecta espec\u00edficamente a los usuarios de Windows que instalan Node.js utilizando el instalador .msi. Esta vulnerabilidad surge durante la operaci\u00f3n de reparaci\u00f3n, donde el proceso \"msiexec.exe\", que se ejecuta en el contexto NT AUTHORITY\\SYSTEM, intenta leer la variable de entorno %USERPROFILE% del registro del usuario actual. El problema surge cuando la ruta a la que hace referencia la variable de entorno %USERPROFILE% no existe. En tales casos, el proceso \"msiexec.exe\" intenta crear la ruta especificada de forma insegura, lo que podr\u00eda provocar la creaci\u00f3n de carpetas arbitrarias en ubicaciones arbitrarias. La gravedad de esta vulnerabilidad se ve aumentada por el hecho de que los usuarios est\u00e1ndar (o \"sin privilegios\") pueden modificar la variable de entorno %USERPROFILE% en el registro de Windows. En consecuencia, los actores no privilegiados, incluidas entidades maliciosas o troyanos, pueden manipular la clave de la variable de entorno para enga\u00f1ar al proceso privilegiado \"msiexec.exe\". Esta manipulaci\u00f3n puede dar como resultado la creaci\u00f3n de carpetas en ubicaciones no deseadas y potencialmente maliciosas. Es importante tener en cuenta que esta vulnerabilidad es espec\u00edfica de los usuarios de Windows que instalan Node.js utilizando el instalador .msi. Los usuarios que optan por otros m\u00e9todos de instalaci\u00f3n no se ven afectados por este problema en particular."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-32062",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-27T22:15:07.660",
"lastModified": "2023-11-27T22:15:07.660",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "OroPlatform is a package that assists system and user calendar management. Back-office users can access information from any system calendar event, bypassing ACL security restrictions due to insufficient security checks. This vulnerability has been patched in version 5.1.1."
},
{
"lang": "es",
"value": "OroPlatform es un paquete que ayuda a la gesti\u00f3n del calendario del usuario y del sistema. Los usuarios del back-office pueden acceder a la informaci\u00f3n de cualquier evento del calendario del sistema, evitando las restricciones de seguridad de ACL debido a controles de seguridad insuficientes. Esta vulnerabilidad ha sido parcheada en la versi\u00f3n 5.1.1."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-32063",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-28T04:15:07.143",
"lastModified": "2023-11-28T04:15:07.143",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "OroCalendarBundle enables a Calendar feature and related functionality in Oro applications. Back-office users can access information from any call event, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.4 and 5.1.1."
},
{
"lang": "es",
"value": "OroCalendarBundle habilita una funci\u00f3n de Calendario y funciones relacionadas en aplicaciones Oro. Los usuarios del back-office pueden acceder a la informaci\u00f3n de cualquier evento de llamada, evitando las restricciones de seguridad de ACL debido a controles de seguridad insuficientes. Este problema se solucion\u00f3 en las versiones 5.0.4 y 5.1.1."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-32064",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-28T04:15:07.360",
"lastModified": "2023-11-28T04:15:07.360",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "OroCommerce package with customer portal and non authenticated visitor website base features. Back-office users can access information about Customer and Customer User menus, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.11 and 5.1.1.\n\n"
},
{
"lang": "es",
"value": "Paquete OroCommerce con portal para clientes y funciones b\u00e1sicas de sitio web para visitantes no autenticados. Los usuarios del back-office pueden acceder a informaci\u00f3n sobre los men\u00fas del Cliente y del Usuario del Cliente, evitando las restricciones de seguridad de ACL debido a controles de seguridad insuficientes. Este problema se solucion\u00f3 en las versiones 5.0.11 y 5.1.1."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-32065",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-28T04:15:07.570",
"lastModified": "2023-11-28T04:15:07.570",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "OroCommerce is an open-source Business to Business Commerce application built with flexibility in mind. Detailed Order totals information may be received by Order ID. This issue is patched in version 5.0.11 and 5.1.1.\n\n"
},
{
"lang": "es",
"value": "OroCommerce es una aplicaci\u00f3n de comercio entre empresas de c\u00f3digo abierto creada teniendo en cuenta la flexibilidad. Se puede recibir informaci\u00f3n detallada sobre los totales de los pedidos mediante el ID del pedido. Este problema se solucion\u00f3 en las versiones 5.0.11 y 5.1.1."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-3368",
"sourceIdentifier": "info@starlabs.sg",
"published": "2023-11-28T07:15:41.683",
"lastModified": "2023-11-28T07:15:41.683",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Command injection in `/main/webservices/additional_webservices.php` in Chamilo LMS <= v1.11.20 allows unauthenticated attackers to obtain remote code execution via improper neutralisation of special characters. This is a bypass of CVE-2023-34960."
},
{
"lang": "es",
"value": "Inyecci\u00f3n de comando en `/main/webservices/additional_webservices.php` en Chamilo LMS en versiones &lt;= 1.11.20 permite a atacantes no autenticados obtener la ejecuci\u00f3n remota de c\u00f3digo mediante la neutralizaci\u00f3n inadecuada de caracteres especiales. Esta es una omisi\u00f3n de CVE-2023-34960."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-34053",
"sourceIdentifier": "security@vmware.com",
"published": "2023-11-28T09:15:06.960",
"lastModified": "2023-11-28T09:15:06.960",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In Spring Framework versions 6.0.0 - 6.0.13, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition.\n\nSpecifically, an application is vulnerable when all of the following are true:\n\n * the application uses Spring MVC or Spring WebFlux\n * io.micrometer:micrometer-core\u00a0is on the classpath\n * an ObservationRegistry is configured in the application to record observations\n\n\nTypically, Spring Boot applications need the org.springframework.boot:spring-boot-actuator\u00a0dependency to meet all conditions.\n\n\n"
},
{
"lang": "es",
"value": "En las versiones 6.0.0 - 6.0.13 de Spring Framework, es posible que un usuario proporcione solicitudes HTTP especialmente manipuladas que pueden causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Espec\u00edficamente, una aplicaci\u00f3n es vulnerable cuando se cumple todo lo siguiente: * la aplicaci\u00f3n usa Spring MVC o Spring WebFlux * io.micrometer:micrometer-core est\u00e1 en el classpath * un ObservationRegistry est\u00e1 configurado en la aplicaci\u00f3n para registrar observaciones Typically, Spring Boot las aplicaciones necesitan la dependencia org.springframework.boot:spring-boot-actuator para cumplir con todas las condiciones."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-34054",
"sourceIdentifier": "security@vmware.com",
"published": "2023-11-28T09:15:07.147",
"lastModified": "2023-11-28T09:15:07.147",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "\nIn Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition.\n\nSpecifically, an application is vulnerable if Reactor Netty HTTP Server built-in integration with Micrometer is enabled.\n\n\n\n\n"
},
{
"lang": "es",
"value": "En Reactor Netty HTTP Server, versiones 1.1.x anteriores a 1.1.13 y versiones 1.0.x anteriores a 1.0.39, es posible que un usuario proporcione solicitudes HTTP especialmente manipuladas que pueden causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Espec\u00edficamente, una aplicaci\u00f3n es vulnerable si la integraci\u00f3n integrada del servidor HTTP Reactor Netty con Micrometer est\u00e1 habilitada."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-34055",
"sourceIdentifier": "security@vmware.com",
"published": "2023-11-28T09:15:07.303",
"lastModified": "2023-11-28T09:15:07.303",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition.\n\nSpecifically, an application is vulnerable when all of the following are true:\n\n * the application uses Spring MVC or Spring WebFlux\n * org.springframework.boot:spring-boot-actuator\u00a0is on the classpath\n\n\n\n"
},
{
"lang": "es",
"value": "En las versiones 2.7.0 - 2.7.17, 3.0.0-3.0.12 y 3.1.0-3.1.5 de Spring Boot, es posible que un usuario proporcione solicitudes HTTP especialmente manipuladas que pueden provocar una condici\u00f3n de denegaci\u00f3n de servicio ( DoS). Espec\u00edficamente, una aplicaci\u00f3n es vulnerable cuando se cumple todo lo siguiente: * la aplicaci\u00f3n usa Spring MVC o Spring WebFlux * org.springframework.boot:spring-boot-actuator est\u00e1 en el classpath"
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-35136",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2023-11-28T02:15:42.143",
"lastModified": "2023-11-28T03:15:06.933",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An improper input validation vulnerability in the \u201cQuagga\u201d package of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through 5.37, and VPN series firmware versions 4.30 through 5.37, could allow an authenticated local attacker to access configuration files on an affected device."
},
{
"lang": "es",
"value": "Una vulnerabilidad de validaci\u00f3n de entrada incorrecta en el paquete \u201cQuagga\u201d de las versiones de firmware:\nserie Zyxel ATP 4.32 a 5.37, \nserie USG FLEX 4.50 a 5.37, \nserie USG FLEX 50(W) 4.16 a 5.37, USG20(W)-VPN.\nLas versiones de firmware de la serie 4.16 a 5.37 y las versiones de firmware de la serie VPN 4.30 a 5.37 podr\u00edan permitir que un atacante local autenticado acceda a los archivos de configuraci\u00f3n en un dispositivo afectado."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-35139",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2023-11-28T02:15:42.347",
"lastModified": "2023-11-28T02:15:42.347",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A cross-site scripting (XSS) vulnerability in the CGI program of the Zyxel ATP series firmware versions 5.10 through 5.37, USG FLEX series firmware versions 5.00 through 5.37, USG FLEX 50(W) series firmware versions 5.10 through 5.37, USG20(W)-VPN series firmware versions 5.10 through 5.37, and VPN series firmware versions 5.00 through 5.37, could allow an unauthenticated LAN-based attacker to store malicious scripts in a vulnerable device. A successful XSS attack could then result in the stored malicious scripts being executed to steal cookies when the user visits the specific CGI used for dumping ZTP logs."
},
{
"lang": "es",
"value": "Una vulnerabilidad de Cross Site Scripting (XSS) en el programa CGI de las versiones de firmware:\nserie Zyxel ATP 5.10 a 5.37,\nserie USG FLEX 5.00 a 5.37, \nserie USG FLEX 50(W) 5.10 a 5.37, USG20(W), \nserie VPN 5.10 a 5.37 y \nserie VPN 5.00 a 5.37.\nPodr\u00edan permitir que un atacante basado en LAN no autenticado almacene scripts maliciosos en un dispositivo vulnerable. Un ataque XSS exitoso podr\u00eda resultar en la ejecuci\u00f3n de scripts maliciosos almacenados para robar cookies cuando el usuario visita el CGI espec\u00edfico utilizado para volcar registros ZTP."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-3533",
"sourceIdentifier": "info@starlabs.sg",
"published": "2023-11-28T07:15:42.377",
"lastModified": "2023-11-28T07:15:42.377",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Path traversal in file upload functionality in `/main/webservices/additional_webservices.php` in Chamilo LMS <= v1.11.20 allows unauthenticated attackers to perform stored cross-site scripting attacks and obtain remote code execution via arbitrary file write."
},
{
"lang": "es",
"value": "Path Traversal en la funcionalidad de carga de archivos en `/main/webservices/additional_webservices.php` en Chamilo LMS en versiones &lt;= 1.11.20 permite a atacantes no autenticados realizar ataques de Cross Site Scripting Almacenados y obtener ejecuci\u00f3n remota de c\u00f3digo mediante escritura de archivos arbitrarios."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-3545",
"sourceIdentifier": "info@starlabs.sg",
"published": "2023-11-28T07:15:42.913",
"lastModified": "2023-11-28T07:15:42.913",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Improper sanitisation in `main/inc/lib/fileUpload.lib.php` in Chamilo LMS <= v1.11.20 on Windows and Apache installations allows unauthenticated attackers to bypass file upload security protections and obtain remote code execution via uploading of `.htaccess` file. This vulnerability may be exploited by privileged attackers or chained with unauthenticated arbitrary file write vulnerabilities, such as CVE-2023-3533, to achieve remote code execution."
},
{
"lang": "es",
"value": "La sanitizaci\u00f3n inadecuada en `main/inc/lib/fileUpload.lib.php` en Chamilo LMS en versiones &lt;= 1.11.20 en instalaciones de Windows y Apache permite a atacantes no autenticados eludir las protecciones de seguridad de carga de archivos y obtener la ejecuci\u00f3n remota de c\u00f3digo mediante la carga de archivo `.htaccess`. Esta vulnerabilidad puede ser aprovechada por atacantes privilegiados o encadenada con vulnerabilidades de escritura de archivos arbitrarios no autenticados, como CVE-2023-3533, para lograr la ejecuci\u00f3n remota de c\u00f3digo."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3550",
"sourceIdentifier": "help@fluidattacks.com",
"published": "2023-09-25T16:15:14.347",
"lastModified": "2023-10-11T02:15:09.443",
"vulnStatus": "Modified",
"lastModified": "2023-11-28T13:15:07.080",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -106,6 +106,10 @@
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00027.html",
"source": "help@fluidattacks.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5520",
"source": "help@fluidattacks.com"

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-37925",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2023-11-28T02:15:42.547",
"lastModified": "2023-11-28T02:15:42.547",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An improper privilege management vulnerability in the debug CLI command of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through 5.37, VPN series firmware versions 4.30 through 5.37, NWA50AX firmware version 6.29(ABYW.2), WAC500 firmware version 6.65(ABVS.1), WAX300H firmware version 6.60(ACHF.1), and WBE660S firmware version 6.65(ACGG.1), could allow an authenticated local attacker to access system files on an affected device."
},
{
"lang": "es",
"value": "Una vulnerabilidad de administraci\u00f3n de privilegios inadecuada en el comando CLI de depuraci\u00f3n de las versiones de firmware: \nserie Zyxel ATP 4.32 a 5.37, \nserie USG FLEX 4.50 a 5.37, \nserie USG FLEX 50(W) 4.16 a 5.37, \nserie USG20(W)-VPN 4.16 a 5.37, \nserie VPN 4.30 a 5.37,\nNWA50AX 6.29 (ABYW.2), \nWAC500 6.65 (ABVS.1), \nWAX300H 6.60 (ACHF.1) y\nWBE660S 6.65 ( ACGG.1).\nPodr\u00eda permitir que un atacante local autenticado acceda a los archivos del sistema en un dispositivo afectado."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-37926",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2023-11-28T02:15:42.740",
"lastModified": "2023-11-28T02:15:42.740",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A buffer overflow vulnerability in the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through 5.37, and VPN series firmware versions 4.30 through 5.37, could allow an authenticated local attacker to cause denial-of-service (DoS) conditions by executing the CLI command to dump system logs on an affected device."
},
{
"lang": "es",
"value": "Una vulnerabilidad de desbordamiento del b\u00fafer en las versiones de firmware:\nserie Zyxel ATP 4.32 a 5.37, \nserie USG FLEX 4.50 a 5.37,\nserie USG FLEX 50(W) 4.16 a 5.37, \nserie USG20(W)-VPN 4.16 a 5.37.\nLas versiones de firmware de la serie VPN 4.30 a 5.37, podr\u00edan permitir que un atacante local autenticado provoque condiciones de denegaci\u00f3n de servicio (DoS) ejecutando el comando CLI para volcar los registros del sistema en un dispositivo afectado."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-42004",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2023-11-28T11:15:07.220",
"lastModified": "2023-11-28T11:15:07.220",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "IBM Security Guardium 11.3, 11.4, and 11.5 is potentially vulnerable to CSV injection. A remote attacker could execute malicious commands due to improper validation of csv file contents. IBM X-Force ID: 265262."
},
{
"lang": "es",
"value": "IBM Security Guardium 11.3, 11.4 y 11.5 es potencialmente vulnerable a la inyecci\u00f3n de CSV. Un atacante remoto podr\u00eda ejecutar comandos maliciosos debido a una validaci\u00f3n inadecuada del contenido del archivo csv. ID de IBM X-Force: 265262."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-42363",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-27T22:15:07.940",
"lastModified": "2023-11-27T22:15:07.940",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A use-after-free vulnerability was discovered in xasprintf function in xfuncs_printf.c:344 in BusyBox v.1.36.1."
},
{
"lang": "es",
"value": "Se descubri\u00f3 una vulnerabilidad de use-after-free en la funci\u00f3n xasprintf en xfuncs_printf.c:344 en BusyBox v.1.36.1."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-42364",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-27T23:15:07.313",
"lastModified": "2023-11-27T23:15:07.313",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A use-after-free vulnerability in BusyBox v.1.36.1 allows attackers to cause a denial of service via a crafted awk pattern in the awk.c evaluate function."
},
{
"lang": "es",
"value": "Una vulnerabilidad de use-after-free en BusyBox v.1.36.1 permite a los atacantes provocar una denegaci\u00f3n de servicio mediante un patr\u00f3n awk manipulado en la funci\u00f3n de evaluaci\u00f3n awk.c."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-42365",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-27T23:15:07.373",
"lastModified": "2023-11-27T23:15:07.373",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A use-after-free vulnerability was discovered in BusyBox v.1.36.1 via a crafted awk pattern in the awk.c copyvar function."
},
{
"lang": "es",
"value": "Se descubri\u00f3 una vulnerabilidad de use-after-free en BusyBox v.1.36.1 mediante un patr\u00f3n awk manipulado en la funci\u00f3n copyvar awk.c."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-42366",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-27T23:15:07.420",
"lastModified": "2023-11-27T23:15:07.420",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A heap-buffer-overflow was discovered in BusyBox v.1.36.1 in the next_token function at awk.c:1159."
},
{
"lang": "es",
"value": "Se descubri\u00f3 un desbordamiento del b\u00fafer del heap en BusyBox v.1.36.1 en la funci\u00f3n next_token en awk.c:1159."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-4220",
"sourceIdentifier": "info@starlabs.sg",
"published": "2023-11-28T08:15:07.137",
"lastModified": "2023-11-28T08:15:07.137",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Unrestricted file upload in big file upload functionality in `/main/inc/lib/javascript/bigupload/inc/bigUpload.php` in Chamilo LMS <= v1.11.24 allows unauthenticated attackers to perform stored cross-site scripting attacks and obtain remote code execution via uploading of web shell."
},
{
"lang": "es",
"value": "Carga de archivos sin restricciones en la funcionalidad de carga de archivos grandes en `/main/inc/lib/javascript/bigupload/inc/bigUpload.php` en Chamilo LMS en versiones &lt;= 1.11.24 permite a atacantes no autenticados realizar ataques de Cross Site Scripting almacenados y obtener c\u00f3digo remoto ejecuci\u00f3n mediante la carga de web shell."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-4221",
"sourceIdentifier": "info@starlabs.sg",
"published": "2023-11-28T08:15:07.910",
"lastModified": "2023-11-28T08:15:07.910",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Command injection in `main/lp/openoffice_presentation.class.php` in Chamilo LMS <= v1.11.24 allows users permitted to upload Learning Paths to obtain remote code execution via improper neutralisation of special characters."
},
{
"lang": "es",
"value": "La inyecci\u00f3n de comandos en `main/lp/openoffice_presentation.class.php` en Chamilo LMS en versiones &lt;= 1.11.24 permite a los usuarios autorizados a cargar rutas de aprendizaje para obtener la ejecuci\u00f3n remota de c\u00f3digo mediante la neutralizaci\u00f3n inadecuada de caracteres especiales."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-4222",
"sourceIdentifier": "info@starlabs.sg",
"published": "2023-11-28T08:15:08.307",
"lastModified": "2023-11-28T08:15:08.307",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Command injection in `main/lp/openoffice_text_document.class.php` in Chamilo LMS <= v1.11.24 allows users permitted to upload Learning Paths to obtain remote code execution via improper neutralisation of special characters."
},
{
"lang": "es",
"value": "La inyecci\u00f3n de comandos en `main/lp/openoffice_text_document.class.php` en Chamilo LMS en versiones &lt;= 1.11.24 permite a los usuarios autorizados a cargar rutas de aprendizaje para obtener la ejecuci\u00f3n remota de c\u00f3digo mediante la neutralizaci\u00f3n inadecuada de caracteres especiales."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-4223",
"sourceIdentifier": "info@starlabs.sg",
"published": "2023-11-28T08:15:08.803",
"lastModified": "2023-11-28T08:15:08.803",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Unrestricted file upload in `/main/inc/ajax/document.ajax.php` in Chamilo LMS <= v1.11.24 allows authenticated attackers with learner role to obtain remote code execution via uploading of PHP files."
},
{
"lang": "es",
"value": "La carga de archivos sin restricciones en `/main/inc/ajax/document.ajax.php` en Chamilo LMS en versiones &lt;= 1.11.24 permite a atacantes autenticados con rol de aprendizaje obtener la ejecuci\u00f3n remota de c\u00f3digo mediante la carga de archivos PHP."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-4224",
"sourceIdentifier": "info@starlabs.sg",
"published": "2023-11-28T08:15:09.213",
"lastModified": "2023-11-28T08:15:09.213",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Unrestricted file upload in `/main/inc/ajax/dropbox.ajax.php` in Chamilo LMS <= v1.11.24 allows authenticated attackers with learner role to obtain remote code execution via uploading of PHP files."
},
{
"lang": "es",
"value": "La carga de archivos sin restricciones en `/main/inc/ajax/dropbox.ajax.php` en Chamilo LMS en versiones &lt;= 1.11.24 permite a atacantes autenticados con rol de aprendizaje obtener la ejecuci\u00f3n remota de c\u00f3digo mediante la carga de archivos PHP."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-4225",
"sourceIdentifier": "info@starlabs.sg",
"published": "2023-11-28T08:15:09.607",
"lastModified": "2023-11-28T08:15:09.607",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Unrestricted file upload in `/main/inc/ajax/exercise.ajax.php` in Chamilo LMS <= v1.11.24 allows authenticated attackers with learner role to obtain remote code execution via uploading of PHP files."
},
{
"lang": "es",
"value": "La carga de archivos sin restricciones en `/main/inc/ajax/exercise.ajax.php` en Chamilo LMS en versiones &lt;= 1.11.24 permite a atacantes autenticados con rol de aprendizaje obtener la ejecuci\u00f3n remota de c\u00f3digo mediante la carga de archivos PHP."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-4226",
"sourceIdentifier": "info@starlabs.sg",
"published": "2023-11-28T08:15:10.430",
"lastModified": "2023-11-28T08:15:10.430",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Unrestricted file upload in `/main/inc/ajax/work.ajax.php` in Chamilo LMS <= v1.11.24 allows authenticated attackers with learner role to obtain remote code execution via uploading of PHP files."
},
{
"lang": "es",
"value": "La carga de archivos sin restricciones en `/main/inc/ajax/work.ajax.php` en Chamilo LMS en versiones &lt;= 1.11.24 permite a atacantes autenticados con rol de aprendizaje obtener la ejecuci\u00f3n remota de c\u00f3digo mediante la carga de archivos PHP."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-4397",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2023-11-28T02:15:42.990",
"lastModified": "2023-11-28T02:15:42.990",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A buffer overflow vulnerability in the Zyxel ATP series firmware version 5.37, USG FLEX series firmware version 5.37, USG FLEX 50(W) series firmware version 5.37, and USG20(W)-VPN series firmware version 5.37, could allow an authenticated local attacker with administrator privileges to cause denial-of-service (DoS) conditions by executing the CLI command with crafted strings on an affected device."
},
{
"lang": "es",
"value": "Una vulnerabilidad de desbordamiento del b\u00fafer en la versi\u00f3n 5.37 del firmware de la serie Zyxel ATP, la versi\u00f3n 5.37 del firmware de la serie USG FLEX, la versi\u00f3n 5.37 del firmware de la serie USG FLEX 50(W) y la versi\u00f3n 5.37 del firmware de la serie USG20(W)-VPN, podr\u00eda permitir que un atacante local autenticado con privilegios de administrador para provocar condiciones de denegaci\u00f3n de servicio (DoS) ejecutando el comando CLI con cadenas manipuladas en un dispositivo afectado."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-4398",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2023-11-28T02:15:43.187",
"lastModified": "2023-11-28T02:15:43.187",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An integer overflow vulnerability in the source code of the QuickSec IPSec toolkit used in the VPN feature of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through 5.37, and VPN series firmware versions 4.30 through 5.37, could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions on an affected device by sending a crafted IKE packet."
},
{
"lang": "es",
"value": "Una vulnerabilidad de desbordamiento de enteros en el c\u00f3digo fuente del kit de herramientas QuickSec IPSec utilizado en la funci\u00f3n VPN de las versiones de firmware: \nserie Zyxel ATP 4.32 a 5.37,\nserie USG FLEX 4.50 a 5.37, \nserie USG FLEX 50(W) 4.16 a 5.37 , \nserie USG20(W)-VPN 4.16 a 5.37.\nLas versiones de firmware de la serie VPN 4.30 a 5.37 podr\u00edan permitir que un atacante no autenticado cause condiciones de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado mediante el env\u00edo de un paquete IKE manipulado."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45362",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-03T05:15:30.773",
"lastModified": "2023-11-13T19:30:16.050",
"vulnStatus": "Analyzed",
"lastModified": "2023-11-28T13:15:07.233",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -86,6 +86,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00027.html",
"source": "cve@mitre.org"
},
{
"url": "https://phabricator.wikimedia.org/T341529",
"source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45363",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-09T05:15:09.220",
"lastModified": "2023-10-12T16:00:30.030",
"vulnStatus": "Analyzed",
"lastModified": "2023-11-28T13:15:07.313",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -101,6 +101,10 @@
}
],
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00027.html",
"source": "cve@mitre.org"
},
{
"url": "https://phabricator.wikimedia.org/T333050",
"source": "cve@mitre.org",

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-46349",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-27T23:15:07.470",
"lastModified": "2023-11-27T23:15:07.470",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In the module \"Product Catalog (CSV, Excel) Export/Update\" (updateproducts) < 3.8.5 from MyPrestaModules for PrestaShop, a guest can perform SQL injection. The method `productsUpdateModel::getExportIds()` has sensitive SQL calls that can be executed with a trivial http call and exploited to forge a SQL injection."
},
{
"lang": "es",
"value": "En el m\u00f3dulo \"Product Catalog (CSV, Excel) Export/Update\" (updateproducts) &lt; 3.8.5 de MyPrestaModules para PrestaShop, un invitado puede realizar una inyecci\u00f3n SQL. El m\u00e9todo `productsUpdateModel::getExportIds()` tiene llamadas SQL sensibles que pueden ejecutarse con una llamada http trivial y explotarse para falsificar una inyecci\u00f3n SQL."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-46355",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-27T23:15:07.520",
"lastModified": "2023-11-27T23:15:07.520",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In the module \"CSV Feeds PRO\" (csvfeeds) < 2.6.1 from Bl Modules for PrestaShop, a guest can download personal information without restriction. Due to too permissive access control which does not force administrator to use password on feeds, a guest can access exports from the module which can lead to leaks of personal information from ps_customer / ps_order table such as name / surname / email / phone number / postal address."
},
{
"lang": "es",
"value": "En el m\u00f3dulo \"CSV Feeds PRO\" (csvfeeds) &lt; 2.6.1 de Bl Modules para PrestaShop, un invitado puede descargar informaci\u00f3n personal sin restricciones. Debido a un control de acceso demasiado permisivo que no obliga al administrador a utilizar una contrase\u00f1a en los feeds, un invitado puede acceder a las exportaciones del m\u00f3dulo, lo que puede provocar filtraciones de informaci\u00f3n personal de la tabla ps_customer/ps_order, como nombre/apellido/correo electr\u00f3nico/n\u00famero de tel\u00e9fono/direcci\u00f3n postal."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-46480",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-27T23:15:07.567",
"lastModified": "2023-11-27T23:15:07.567",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue in OwnCast v.0.1.1 allows a remote attacker to execute arbitrary code and obtain sensitive information via the authHost parameter of the indieauth function."
},
{
"lang": "es",
"value": "Un problema en OwnCast v.0.1.1 permite a un atacante remoto ejecutar c\u00f3digo arbitrario y obtener informaci\u00f3n confidencial a trav\u00e9s del par\u00e1metro authHost de la funci\u00f3n indieauth."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-4667",
"sourceIdentifier": "a87f365f-9d39-4848-9b3a-58c7cae69cab",
"published": "2023-11-28T09:15:07.467",
"lastModified": "2023-11-28T09:15:07.467",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "\nThe web interface of the PAC Device allows the device administrator user profile to store malicious scripts in some fields. The stored malicious script is then executed when the GUI is opened by any users of the webserver administration interface.\u00a0\n\n\n\nThe root cause of the vulnerability is inadequate input validation and output encoding in the web administration interface component of the firmware.\n\nThis could lead to\u00a0\u00a0unauthorized access and data leakage\n\n\n\n"
},
{
"lang": "es",
"value": "La interfaz web de PAC Device permite que el perfil de usuario del administrador del dispositivo almacene scripts maliciosos en algunos campos. El script malicioso almacenado se ejecuta cuando cualquier usuario de la interfaz de administraci\u00f3n del servidor web abre la GUI. La causa principal de la vulnerabilidad es una validaci\u00f3n de entrada y codificaci\u00f3n de salida inadecuadas en el componente de interfaz de administraci\u00f3n web del firmware. Esto podr\u00eda provocar acceso no autorizado y fuga de datos."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-47437",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-28T00:15:07.093",
"lastModified": "2023-11-28T00:15:07.093",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in Pachno 1.0.6 allowing an authenticated attacker to execute a cross-site scripting (XSS) attack. The vulnerability exists due to inadequate input validation in the Project Description and comments, which enables an attacker to inject malicious java script."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en Pachno 1.0.6 que permite a un atacante autenticado ejecutar un ataque de Cross Site Scripting (XSS). La vulnerabilidad existe debido a una validaci\u00f3n de entrada inadecuada en la descripci\u00f3n del proyecto y los comentarios, lo que permite a un atacante inyectar scripts java maliciosos."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-47503",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-28T02:15:42.947",
"lastModified": "2023-11-28T02:15:42.947",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue in jflyfox jfinalCMS v.5.1.0 allows a remote attacker to execute arbitrary code via a crafted script to the login.jsp component in the template management module."
},
{
"lang": "es",
"value": "Un problema en jflyfox jfinalCMS v.5.1.0 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de un script manipulado en el componente login.jsp en el m\u00f3dulo de administraci\u00f3n de plantillas."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-48022",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-28T08:15:06.910",
"lastModified": "2023-11-28T08:15:06.910",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Anyscale Ray 2.6.3 and 2.8.0 allows a remote attacker to execute arbitrary code via the job submission API. NOTE: the vendor's position is that this report is irrelevant because Ray, as stated in its documentation, is not intended for use outside of a strictly controlled network environment"
},
{
"lang": "es",
"value": "Anyscale Ray 2.6.3 y 2.8.0 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de la API de env\u00edo de trabajos. NOTA: la posici\u00f3n del proveedor es que este informe es irrelevante porque Ray, como se indica en su documentaci\u00f3n, no est\u00e1 manipulado para su uso fuera de un entorno de red estrictamente controlado."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-48023",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-28T08:15:07.060",
"lastModified": "2023-11-28T08:15:07.060",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Anyscale Ray 2.6.3 and 2.8.0 allows /log_proxy SSRF. NOTE: the vendor's position is that this report is irrelevant because Ray, as stated in its documentation, is not intended for use outside of a strictly controlled network environment"
},
{
"lang": "es",
"value": "Anyscale Ray 2.6.3 y 2.8.0 permite /log_proxy SSRF. NOTA: la posici\u00f3n del proveedor es que este informe es irrelevante porque Ray, como se indica en su documentaci\u00f3n, no est\u00e1 manipulado para su uso fuera de un entorno de red estrictamente controlado."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-48034",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-27T21:15:07.777",
"lastModified": "2023-11-27T21:15:07.777",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue discovered in Acer Wireless Keyboard SK-9662 allows attacker in physical proximity to both decrypt wireless keystrokes and inject arbitrary keystrokes via use of weak encryption."
},
{
"lang": "es",
"value": "Un problema descubierto en Acer Wireless Keyboard SK-9662 permite a un atacante en proximidad f\u00edsica descifrar pulsaciones de teclas inal\u00e1mbricas e inyectar pulsaciones de teclas arbitrarias mediante el uso de un cifrado d\u00e9bil."
}
],
"metrics": {},

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-48042",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-28T13:15:07.410",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Amazzing Filter for Prestashop through 3.2.2 is vulnerable to Cross-Site Scripting (XSS)."
}
],
"metrics": {},
"references": [
{
"url": "https://addons.prestashop.com/en/search-filters/18575-amazzing-filter.html",
"source": "cve@mitre.org"
},
{
"url": "https://medium.com/%40nasir.synack/uncovering-a-cross-site-scripting-vulnerability-cve-2023-48042-in-amazzing-filters-prestashop-2e4a9f8b655e",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-48188",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-27T23:15:07.613",
"lastModified": "2023-11-27T23:15:07.613",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "SQL injection vulnerability in PrestaShop opartdevis v.4.5.18 thru v.4.6.12 allows a remote attacker to execute arbitrary code via a crafted script to the getModuleTranslation function."
},
{
"lang": "es",
"value": "Vulnerabilidad de inyecci\u00f3n SQL en PrestaShop opartdevis v.4.5.18 hasta v.4.6.12 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de un script manipulado para la funci\u00f3n getModuleTranslation."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-48713",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-28T04:15:07.820",
"lastModified": "2023-11-28T04:15:07.820",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Knative Serving builds on Kubernetes to support deploying and serving of applications and functions as serverless containers. An attacker who controls a pod to a degree where they can control the responses from the /metrics endpoint can cause Denial-of-Service of the autoscaler from an unbound memory allocation bug. This is a DoS vulnerability, where a non-privileged Knative user can cause a DoS for the cluster. This issue has been patched in version 0.39.0."
},
{
"lang": "es",
"value": "Knative Serving se basa en Kubernetes para admitir la implementaci\u00f3n y el servicio de aplicaciones y funciones como contenedores sin servidor. Un atacante que controla un pod hasta un punto en el que pueda controlar las respuestas desde el endpoint /metrics puede provocar una Denegaci\u00f3n de Servicio del escalador autom\u00e1tico debido a un error de asignaci\u00f3n de memoria independiente. Esta es una vulnerabilidad DoS, donde un usuario de Knative sin privilegios puede provocar un DoS para el cl\u00faster. Este problema se solucion\u00f3 en la versi\u00f3n 0.39.0."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-49030",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-27T21:15:07.820",
"lastModified": "2023-11-27T21:15:07.820",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "SQL Injection vulnerability in32ns KLive v.2019-1-19 and before allows a remote attacker to obtain sensitive information via a crafted script to the web/user.php component."
},
{
"lang": "es",
"value": "Vulnerabilidad de inyecci\u00f3n SQL en 32ns KLive v.2019-1-19 y anteriores permite a un atacante remoto obtener informaci\u00f3n confidencial a trav\u00e9s de un script manipulado para el componente web/user.php."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-49044",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-27T21:15:07.870",
"lastModified": "2023-11-27T21:15:07.870",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Stack Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the ssid parameter in the function form_fast_setting_wifi_set."
},
{
"lang": "es",
"value": "Vulnerabilidad de desbordamiento de pila en Tenda AX1803 v.1.0.0.1 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s del par\u00e1metro ssid en la funci\u00f3n form_fast_setting_wifi_set."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-49075",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-28T05:15:08.160",
"lastModified": "2023-11-28T05:15:08.160",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The Admin Classic Bundle provides a Backend UI for Pimcore. `AdminBundle\\Security\\PimcoreUserTwoFactorCondition` introduced in v11 disable the two factor authentication for all non-admin security firewalls. An authenticated user can access the system without having to provide the two factor credentials. This issue has been patched in version 1.2.2.\n\n"
},
{
"lang": "es",
"value": "El paquete Admin Classic proporciona una interfaz de usuario backend para Pimcore. `AdminBundle\\Security\\PimcoreUserTwoFactorCondition` introducido en v11 deshabilita la autenticaci\u00f3n de dos factores para todos los firewalls de seguridad que no sean de administrador. Un usuario autenticado puede acceder al sistema sin tener que proporcionar credenciales de dos factores. Este problema se solucion\u00f3 en la versi\u00f3n 1.2.2."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-49145",
"sourceIdentifier": "security@apache.org",
"published": "2023-11-27T23:15:07.780",
"lastModified": "2023-11-28T01:15:07.333",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Apache NiFi 0.7.0 through 1.23.2 include the JoltTransformJSON Processor, which provides an advanced configuration user interface that is vulnerable to DOM-based cross-site scripting. If an authenticated user, who is authorized to configure a JoltTransformJSON Processor, visits a crafted URL, then arbitrary\nJavaScript code can be executed within the session context of the authenticated user. Upgrading to Apache NiFi 1.24.0 or 2.0.0-M1 is the recommended mitigation."
},
{
"lang": "es",
"value": "Apache NiFi 0.7.0 a 1.23.2 incluye el procesador JoltTransformJSON, que proporciona una interfaz de usuario de configuraci\u00f3n avanzada que es vulnerable a Cross Site Scripting basado en DOM. Si un usuario autenticado, que est\u00e1 autorizado a configurar un procesador JoltTransformJSON, visita una URL manipulada, entonces se puede ejecutar c\u00f3digo JavaScript arbitrario dentro del contexto de sesi\u00f3n del usuario autenticado. La mitigaci\u00f3n recomendada es actualizar a Apache NiFi 1.24.0 o 2.0.0-M1."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-5650",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2023-11-28T02:15:43.380",
"lastModified": "2023-11-28T02:15:43.380",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An improper privilege management vulnerability in the ZySH of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through 5.37, and VPN series firmware versions 4.30 through 5.37, could allow an authenticated local attacker to modify the URL of the registration page in the web GUI of an affected device."
},
{
"lang": "es",
"value": "Una vulnerabilidad de administraci\u00f3n de privilegios inadecuada en el ZySH de las versiones de firmware:\nserie Zyxel ATP 4.32 a 5.37, \nserie USG FLEX 4.50 a 5.37,\nserie USG FLEX 50(W) 4.16 a 5.37,\nserie USG20(W)-VPN 4.16 a 5.37.\nLas versiones de firmware de la serie VPN 4.30 a 5.37, podr\u00edan permitir que un atacante local autenticado modifique la URL de la p\u00e1gina de registro en la GUI web de un dispositivo afectado."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-5797",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2023-11-28T03:15:07.123",
"lastModified": "2023-11-28T03:15:07.123",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An improper privilege management vulnerability in the debug CLI command of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through 5.37, VPN series firmware versions 4.30 through 5.37, NWA50AX firmware version 6.29(ABYW.2), WAC500 firmware version 6.65(ABVS.1), WAX300H firmware version 6.60(ACHF.1), and WBE660S firmware version 6.65(ACGG.1), could allow an authenticated local attacker to access the administrator\u2019s logs on an affected device."
},
{
"lang": "es",
"value": "Una vulnerabilidad de administraci\u00f3n de privilegios inadecuada en el comando CLI de depuraci\u00f3n de las versiones de firmware: \nserie Zyxel ATP 4.32 a 5.37,\nserie USG FLEX 4.50 a 5.37, \nserie USG FLEX 50(W) 4.16 a 5.37, \nserie USG20(W)-VPN 4.16 a 5.37,\nserie VPN 4.30 a 5.37, \nNWA50AX 6.29 (ABYW.2), \nWAC500 6.65 (ABVS.1), \nWAX300H 6.60 (ACHF.1) y \nWBE660S 6.65 ( ACGG.1),.\nPodr\u00eda permitir que un atacante local autenticado acceda a los registros del administrador en un dispositivo afectado."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-5885",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-11-27T22:15:08.250",
"lastModified": "2023-11-27T22:15:08.250",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The discontinued FFS Colibri product allows a remote user to access files on the system including files containing login credentials for other users.\n"
},
{
"lang": "es",
"value": "El producto FFS Colibri descontinuado permite a un usuario remoto acceder a archivos en el sistema, incluidos archivos que contienen credenciales de inicio de sesi\u00f3n para otros usuarios."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-5960",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2023-11-28T03:15:07.310",
"lastModified": "2023-11-28T03:15:07.310",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An improper privilege management vulnerability in the hotspot feature of the Zyxel USG FLEX series firmware versions 4.50 through 5.37 and VPN series firmware versions 4.30 through 5.37 could allow an authenticated local attacker to access the system files on an affected device."
},
{
"lang": "es",
"value": "Una vulnerabilidad de administraci\u00f3n de privilegios inadecuada en la funci\u00f3n de punto de acceso de las versiones de firmware de la serie Zyxel USG FLEX 4.50 a 5.37 y las versiones de firmware de la serie VPN 4.30 a 5.37 podr\u00eda permitir que un atacante local autenticado acceda a los archivos del sistema en un dispositivo afectado."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-5981",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-11-28T12:15:07.040",
"lastModified": "2023-11-28T12:15:07.040",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:15:07.620",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en la que los tiempos de respuesta a textos cifrados con formato incorrecto en RSA-PSK ClientKeyExchange difieren de los tiempos de respuesta de textos cifrados con el relleno PKCS#1 v1.5 correcto."
}
],
"metrics": {
@ -54,6 +58,10 @@
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248445",
"source": "secalert@redhat.com"
},
{
"url": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-6150",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2023-11-28T10:15:07.397",
"lastModified": "2023-11-28T10:15:07.397",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Improper Privilege Management vulnerability in ESKOM Computer e-municipality module allows Collect Data as Provided by Users.This issue affects e-municipality module: before v.105.\n\n"
},
{
"lang": "es",
"value": "Una vulnerabilidad de gesti\u00f3n de privilegios inadecuada en el m\u00f3dulo de e-municipality ESKOM Computer permite recopilar datos proporcionados por los usuarios. Este problema afecta al m\u00f3dulo de e-municipality: anterior a v.105."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-6151",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2023-11-28T10:15:07.610",
"lastModified": "2023-11-28T12:15:07.260",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Improper Privilege Management vulnerability in ESKOM Computer e-municipality module allows Collect Data as Provided by Users.This issue affects e-municipality module: before v.105.\n\n"
},
{
"lang": "es",
"value": "Una vulnerabilidad de gesti\u00f3n de privilegios inadecuada en el m\u00f3dulo de e-municipality ESKOM Computer permite recopilar datos proporcionados por los usuarios. Este problema afecta al m\u00f3dulo de e-municipality: anterior a v.105."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-6201",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2023-11-28T12:15:07.443",
"lastModified": "2023-11-28T12:15:07.443",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Univera Computer System Panorama allows Command Injection.This issue affects Panorama: before 8.0.\n\n"
},
{
"lang": "es",
"value": "La neutralizaci\u00f3n inadecuada de elementos especiales utilizados en una vulnerabilidad de comando del sistema operativo ('inyecci\u00f3n de comando del sistema operativo') en Univera Computer System Panorama permite la inyecci\u00f3n de comando. Este problema afecta a Panorama: versiones anteriores a 8.0."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-6219",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-11-28T03:15:07.660",
"lastModified": "2023-11-28T03:15:07.660",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The BookingPress plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file validation on the 'bookingpress_process_upload' function in versions up to, and including, 1.0.76. This makes it possible for authenticated attackers with administrator-level capabilities or above, to upload arbitrary files on the affected site's server which may make remote code execution possible."
},
{
"lang": "es",
"value": "El complemento BookingPress para WordPress es vulnerable a cargas de archivos arbitrarias debido a una validaci\u00f3n de archivos insuficiente en la funci\u00f3n 'bookingpress_process_upload' en versiones hasta la 1.0.76 incluida. Esto hace posible que atacantes autenticados con capacidades de nivel de administrador o superior carguen archivos arbitrarios en el servidor del sitio afectado, lo que puede hacer posible la ejecuci\u00f3n remota de c\u00f3digo."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-6225",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-11-28T05:15:08.613",
"lastModified": "2023-11-28T05:15:08.613",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The WP Shortcodes Plugin \u2014 Shortcodes Ultimate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's su_meta shortcode combined with post meta data in all versions up to, and including, 5.13.3 due to insufficient input sanitization and output escaping on user supplied meta values. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
},
{
"lang": "es",
"value": "El complemento WP Shortcodes: el complemento Shortcodes Ultimate para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del c\u00f3digo corto su_meta del complemento combinado con metadatos de publicaci\u00f3n en todas las versiones hasta la 5.13.3 incluida debido a una sanitizaci\u00f3n insuficiente de entradas y a un escape de salida en los metavalores proporcionados por el usuario. Esto hace posible que atacantes autenticados con permisos de nivel de colaboradores y superiores inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-6226",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-11-28T05:15:08.920",
"lastModified": "2023-11-28T05:15:08.920",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The WP Shortcodes Plugin \u2014 Shortcodes Ultimate plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 5.13.3 via the su_meta shortcode due to missing validation on the user controlled keys 'key' and 'post_id'. This makes it possible for authenticated attackers, with contributor-level access and above, to retrieve arbitrary post meta values which may contain sensitive information when combined with another plugin."
},
{
"lang": "es",
"value": "El complemento WP Shortcodes: el complemento Shortcodes Ultimate para WordPress es vulnerable a la referencia directa de objetos inseguros en todas las versiones hasta la 5.13.3 incluida a trav\u00e9s del c\u00f3digo corto su_meta debido a la falta de validaci\u00f3n en las claves controladas por el usuario 'key' y 'post_id'. Esto hace posible que atacantes autenticados, con acceso de nivel de colaboradores y superiores, recuperen metavalores de publicaciones arbitrarias que pueden contener informaci\u00f3n confidencial cuando se combinan con otro complemento."
}
],
"metrics": {

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-6239",
"sourceIdentifier": "security@m-files.com",
"published": "2023-11-28T14:15:07.697",
"lastModified": "2023-11-28T14:15:07.697",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improperly calculated effective permissions in M-Files Server versions 23.9 and 23.10 and 23.11 before\u00a023.11.13168.7 could produce a faulty result if an object used a specific configuration of metadata-driven permissions.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@m-files.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security@m-files.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-281"
}
]
}
],
"references": [
{
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-6239/",
"source": "security@m-files.com"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-6359",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-11-28T12:15:07.647",
"lastModified": "2023-11-28T12:15:07.647",
"vulnStatus": "Received",
"lastModified": "2023-11-28T14:12:58.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A Cross-Site Scripting (XSS) vulnerability has been found in Alumne LMS affecting version 4.0.0.1.08. An attacker could exploit the 'localidad' parameter to inject a custom JavaScript payload and partially take over another user's browser session, due to the lack of proper sanitisation of the 'localidad' field on the /users/editmy page."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad de Cross-Site Scripting (XSS) en Alumne LMS que afecta a la versi\u00f3n 4.0.0.1.08. Un atacante podr\u00eda explotar el par\u00e1metro 'localidad' para inyectar un payload de JavaScript personalizado y apoderarse parcialmente de la sesi\u00f3n del navegador de otro usuario, debido a la falta de una sanitizaci\u00f3n adecuada del campo 'localidad' en la p\u00e1gina /users/editmy."
}
],
"metrics": {

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-11-28T13:00:17.147888+00:00
2023-11-28T15:00:18.695299+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-11-28T12:15:07.647000+00:00
2023-11-28T14:15:07.697000+00:00
```
### Last Data Feed Release
@ -29,24 +29,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
231631
231633
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `2`
* [CVE-2023-42004](CVE-2023/CVE-2023-420xx/CVE-2023-42004.json) (`2023-11-28T11:15:07.220`)
* [CVE-2023-5981](CVE-2023/CVE-2023-59xx/CVE-2023-5981.json) (`2023-11-28T12:15:07.040`)
* [CVE-2023-6201](CVE-2023/CVE-2023-62xx/CVE-2023-6201.json) (`2023-11-28T12:15:07.443`)
* [CVE-2023-6359](CVE-2023/CVE-2023-63xx/CVE-2023-6359.json) (`2023-11-28T12:15:07.647`)
* [CVE-2023-48042](CVE-2023/CVE-2023-480xx/CVE-2023-48042.json) (`2023-11-28T13:15:07.410`)
* [CVE-2023-6239](CVE-2023/CVE-2023-62xx/CVE-2023-6239.json) (`2023-11-28T14:15:07.697`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `62`
* [CVE-2023-6151](CVE-2023/CVE-2023-61xx/CVE-2023-6151.json) (`2023-11-28T12:15:07.260`)
* [CVE-2023-6225](CVE-2023/CVE-2023-62xx/CVE-2023-6225.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-6226](CVE-2023/CVE-2023-62xx/CVE-2023-6226.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-24023](CVE-2023/CVE-2023-240xx/CVE-2023-24023.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-3368](CVE-2023/CVE-2023-33xx/CVE-2023-3368.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-3533](CVE-2023/CVE-2023-35xx/CVE-2023-3533.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-3545](CVE-2023/CVE-2023-35xx/CVE-2023-3545.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-48022](CVE-2023/CVE-2023-480xx/CVE-2023-48022.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-48023](CVE-2023/CVE-2023-480xx/CVE-2023-48023.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-4220](CVE-2023/CVE-2023-42xx/CVE-2023-4220.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-4221](CVE-2023/CVE-2023-42xx/CVE-2023-4221.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-4222](CVE-2023/CVE-2023-42xx/CVE-2023-4222.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-4223](CVE-2023/CVE-2023-42xx/CVE-2023-4223.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-4224](CVE-2023/CVE-2023-42xx/CVE-2023-4224.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-4225](CVE-2023/CVE-2023-42xx/CVE-2023-4225.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-4226](CVE-2023/CVE-2023-42xx/CVE-2023-4226.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-34053](CVE-2023/CVE-2023-340xx/CVE-2023-34053.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-34054](CVE-2023/CVE-2023-340xx/CVE-2023-34054.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-34055](CVE-2023/CVE-2023-340xx/CVE-2023-34055.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-4667](CVE-2023/CVE-2023-46xx/CVE-2023-4667.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-6150](CVE-2023/CVE-2023-61xx/CVE-2023-6150.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-6151](CVE-2023/CVE-2023-61xx/CVE-2023-6151.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-42004](CVE-2023/CVE-2023-420xx/CVE-2023-42004.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-6201](CVE-2023/CVE-2023-62xx/CVE-2023-6201.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-6359](CVE-2023/CVE-2023-63xx/CVE-2023-6359.json) (`2023-11-28T14:12:58.173`)
* [CVE-2023-5981](CVE-2023/CVE-2023-59xx/CVE-2023-5981.json) (`2023-11-28T14:15:07.620`)
## Download and Usage