Auto-Update: 2023-08-15T22:00:30.930372+00:00

This commit is contained in:
cad-safe-bot 2023-08-15 22:00:34 +00:00
parent 6f4cc5b100
commit cfd64b7ddc
54 changed files with 1381 additions and 185 deletions

View File

@ -2,19 +2,75 @@
"id": "CVE-2020-36037",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-11T14:15:11.707",
"lastModified": "2023-08-11T15:18:06.983",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T20:57:56.827",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "An issue was disocvered in wuzhicms version 4.1.0, allows remote attackers to execte arbitrary code via the setting parameter to the ueditor in index.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/wuzhicms/wuzhicms/issues/192",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,19 +2,75 @@
"id": "CVE-2020-36082",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-11T14:15:11.770",
"lastModified": "2023-08-11T15:18:06.983",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T20:46:32.290",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
"value": "File Upload vulnerability in bloofoxCMS version 0.5.2.1, allows remote attackers to execute arbitrary code and escalate privileges via crafted webshell file to upload module."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:bloofox:bloofoxcms:0.5.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "C12BED64-DA1B-4FB8-A196-B414759D79C4"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/alexlang24/bloofoxCMS/issues/7",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,19 +2,75 @@
"id": "CVE-2020-36136",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-11T14:15:11.840",
"lastModified": "2023-08-11T15:18:06.983",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T20:34:27.710",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "SQL Injection vulnerability in cskaza cszcms version 1.2.9, allows attackers to gain sensitive information via pm_sendmail parameter in csz_model.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cskaza:cszcms:1.2.9:*:*:*:*:*:*:*",
"matchCriteriaId": "A08F592A-91EF-4922-994E-A44A05BBA747"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/cskaza/cszcms/issues/26",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-24391",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-08-10T13:15:10.033",
"lastModified": "2023-08-10T14:47:10.987",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T21:00:27.287",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +66,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:spiderteams:applyonline_-_application_form_builder_and_manager:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.5",
"matchCriteriaId": "D7508852-F1F3-4FAC-9CCB-227FA9314713"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/apply-online/wordpress-applyonline-application-form-builder-and-manager-plugin-2-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,19 +2,90 @@
"id": "CVE-2023-28129",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-08-10T20:15:09.657",
"lastModified": "2023-08-11T03:44:51.127",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T20:28:13.247",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Desktop & Server Management (DSM) may have a possible execution of arbitrary commands."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:desktop_\\&_server_management:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2022.2",
"matchCriteriaId": "FBF00DFF-E7C5-4391-BEE1-16C478D224C7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:desktop_\\&_server_management:2022.2:-:*:*:*:*:*:*",
"matchCriteriaId": "3BD5B572-B592-4203-A662-36AB51C98502"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:desktop_\\&_server_management:2022.2:su1:*:*:*:*:*:*",
"matchCriteriaId": "5B8C2904-6102-4DB6-8F92-055B64EB51DB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:desktop_\\&_server_management:2022.2:su2:*:*:*:*:*:*",
"matchCriteriaId": "B8877B87-3C5D-4CAA-8A6F-738F46A19A6A"
}
]
}
]
}
],
"references": [
{
"url": "https://forums.ivanti.com/s/article/SA-2023-07-26-CVE-2023-28129",
"source": "support@hackerone.com"
"source": "support@hackerone.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-28779",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-08-10T13:15:10.263",
"lastModified": "2023-08-10T14:47:06.677",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T21:09:11.333",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +66,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:simplecoding:terms_descriptions:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "3.4.4",
"matchCriteriaId": "BFDBDD2A-E558-45F2-8EF1-B3C3D820B33C"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/terms-descriptions/wordpress-terms-descriptions-plugin-3-4-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32562",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-08-10T20:15:10.360",
"lastModified": "2023-08-11T03:44:51.127",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T20:03:45.580",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -11,6 +11,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV30": [
{
"source": "support@hackerone.com",
@ -34,10 +56,43 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.1",
"matchCriteriaId": "E1BB2A71-2815-4982-825E-3546E2A7FE83"
}
]
}
]
}
],
"references": [
{
"url": "https://forums.ivanti.com/s/article/Avalanche-Vulnerabilities-Addressed-in-6-4-1?language=en_US",
"source": "support@hackerone.com"
"source": "support@hackerone.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32563",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-08-10T20:15:10.437",
"lastModified": "2023-08-11T03:44:51.127",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T20:10:36.940",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -11,6 +11,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV30": [
{
"source": "support@hackerone.com",
@ -34,10 +56,43 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.1",
"matchCriteriaId": "E1BB2A71-2815-4982-825E-3546E2A7FE83"
}
]
}
]
}
],
"references": [
{
"url": "https://forums.ivanti.com/s/article/Avalanche-Vulnerabilities-Addressed-in-6-4-1?language=en_US",
"source": "support@hackerone.com"
"source": "support@hackerone.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32564",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-08-10T20:15:10.503",
"lastModified": "2023-08-11T03:44:51.127",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T20:08:50.277",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -11,6 +11,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV30": [
{
"source": "support@hackerone.com",
@ -34,10 +56,43 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.1",
"matchCriteriaId": "E1BB2A71-2815-4982-825E-3546E2A7FE83"
}
]
}
]
}
],
"references": [
{
"url": "https://forums.ivanti.com/s/article/Avalanche-Vulnerabilities-Addressed-in-6-4-1?language=en_US",
"source": "support@hackerone.com"
"source": "support@hackerone.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32566",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-08-10T19:15:09.583",
"lastModified": "2023-08-11T03:44:51.127",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T20:21:44.847",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -11,6 +11,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
],
"cvssMetricV30": [
{
"source": "support@hackerone.com",
@ -34,10 +56,43 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.1",
"matchCriteriaId": "E1BB2A71-2815-4982-825E-3546E2A7FE83"
}
]
}
]
}
],
"references": [
{
"url": "https://forums.ivanti.com/s/article/Avalanche-Vulnerabilities-Addressed-in-6-4-1?language=en_US",
"source": "support@hackerone.com"
"source": "support@hackerone.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,19 +2,75 @@
"id": "CVE-2023-32567",
"sourceIdentifier": "support@hackerone.com",
"published": "2023-08-10T19:15:09.663",
"lastModified": "2023-08-11T03:44:51.127",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T20:22:37.530",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Ivanti Avalanche decodeToMap XML External Entity Processing. Fixed in version 6.4.1."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4.1",
"matchCriteriaId": "E1BB2A71-2815-4982-825E-3546E2A7FE83"
}
]
}
]
}
],
"references": [
{
"url": "https://forums.ivanti.com/s/article/Avalanche-Vulnerabilities-Addressed-in-6-4-1?language=en_US",
"source": "support@hackerone.com"
"source": "support@hackerone.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38401",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2023-08-15T19:15:10.377",
"lastModified": "2023-08-15T19:15:10.377",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:42.207",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38402",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2023-08-15T19:15:10.490",
"lastModified": "2023-08-15T19:15:10.490",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:42.207",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38861",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T19:15:10.560",
"lastModified": "2023-08-15T19:15:10.560",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:42.207",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38862",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T19:15:10.613",
"lastModified": "2023-08-15T19:15:10.613",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:42.207",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38863",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T19:15:10.673",
"lastModified": "2023-08-15T19:15:10.673",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:42.207",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-38864",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T20:15:10.817",
"lastModified": "2023-08-15T21:56:06.607",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue in COMFAST CF-XR11 v.2.7.2 allows an attacker to execute arbitrary code via the protal_delete_picname parameter in the sub_41171C function at bin/webmgnt."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/TTY-flag/my_iot_vul/tree/main/COMFAST/CF-XR11/Command_Inject3",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38865",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T19:15:10.727",
"lastModified": "2023-08-15T19:15:10.727",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:42.207",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-38866",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T20:15:11.267",
"lastModified": "2023-08-15T21:56:06.607",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "COMFAST CF-XR11 V2.7.2 has a command injection vulnerability detected at function sub_415588. Attackers can send POST request messages to /usr/bin/webmgnt and inject commands into parameter interface and display_name."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/TTY-flag/my_iot_vul/tree/main/COMFAST/CF-XR11/Command_Inject2",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39533",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-08-08T19:15:10.657",
"lastModified": "2023-08-08T20:39:01.517",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T20:15:09.267",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -46,38 +66,116 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.19.12",
"matchCriteriaId": "6A0D798F-972E-4789-9E60-F04864ACC5A0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.20.0",
"versionEndExcluding": "1.20.7",
"matchCriteriaId": "98D9EFA9-C8A8-4C27-A1F2-DE9798D725FC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:libp2p:go-libp2p:*:*:*:*:*:go:*:*",
"versionEndExcluding": "0.27.8",
"matchCriteriaId": "7E5E9196-C94D-4E08-93BA-AC1141ECE878"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:libp2p:go-libp2p:*:*:*:*:*:go:*:*",
"versionStartIncluding": "0.28.0",
"versionEndExcluding": "0.28.2",
"matchCriteriaId": "609AAD6A-5165-4995-B994-2F49D8751607"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:libp2p:go-libp2p:0.29.0:*:*:*:*:go:*:*",
"matchCriteriaId": "E7425EF5-C9F9-4834-B742-7F1117C974C1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:quic_project:quic:*:*:*:*:*:go:*:*",
"versionEndExcluding": "0.37.2",
"matchCriteriaId": "5F3B416A-77F2-4E71-B5C0-BE288E3E7046"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/golang/go/commit/2350afd2e8ab054390e284c95d5b089c142db017",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/golang/go/issues/61460",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Issue Tracking",
"Vendor Advisory"
]
},
{
"url": "https://github.com/libp2p/go-libp2p/commit/0cce607219f3710addc7e18672cffd1f1d912fbb",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/libp2p/go-libp2p/commit/445be526aea4ee0b1fa5388aa65d32b2816d3a00",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/libp2p/go-libp2p/commit/e30fcf7dfd4715ed89a5e68d7a4f774d3b9aa92d",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/libp2p/go-libp2p/pull/2454",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://github.com/libp2p/go-libp2p/security/advisories/GHSA-876p-8259-xjgg",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://github.com/quic-go/quic-go/pull/4012",
"source": "security-advisories@github.com"
"source": "security-advisories@github.com",
"tags": [
"Patch",
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-39841",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T20:15:11.520",
"lastModified": "2023-08-15T21:56:06.607",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Missing encryption in the RFID tag of Etekcity 3-in-1 Smart Door Lock v1.0 allows attackers to create a cloned tag via brief physical proximity to the original device."
}
],
"metrics": {},
"references": [
{
"url": "https://ashallen.net/smart-security-device-rfid-vulnerability-disclosure",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-39842",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T20:15:11.683",
"lastModified": "2023-08-15T21:56:06.607",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Missing encryption in the RFID tag of Digoo DG-HAMB Smart Home Security System v1.0 allows attackers to create a cloned tag via brief physical proximity to the original device."
}
],
"metrics": {},
"references": [
{
"url": "https://ashallen.net/smart-security-device-rfid-vulnerability-disclosure",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-39843",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T20:15:11.857",
"lastModified": "2023-08-15T21:56:06.607",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Missing encryption in the RFID tag of Suleve 5-in-1 Smart Door Lock v1.0 allows attackers to create a cloned tag via brief physical proximity to the original device."
}
],
"metrics": {},
"references": [
{
"url": "https://ashallen.net/smart-security-device-rfid-vulnerability-disclosure",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-39848",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T21:15:09.700",
"lastModified": "2023-08-15T21:56:06.607",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "DVWA v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at blind\\source\\high.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/KLSEHB/vulnerability-report/blob/main/Dvwa_CVE-2023-39848",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/digininja/DVWA",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-39852",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T21:15:09.907",
"lastModified": "2023-08-15T21:56:06.607",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Doctormms v1.0 was discovered to contain a SQL injection vulnerability via the $userid parameter at myAppoinment.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/KLSEHB/vulnerability-report/blob/main/Doctormms_CVE-2023-39852",
"source": "cve@mitre.org"
},
{
"url": "https://www.sourcecodester.com/php/14182/doctor-appointment-system.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4105",
"sourceIdentifier": "responsibledisclosure@mattermost.com",
"published": "2023-08-11T07:15:09.740",
"lastModified": "2023-08-11T12:58:22.393",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T20:36:39.007",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "responsibledisclosure@mattermost.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
},
{
"source": "responsibledisclosure@mattermost.com",
"type": "Secondary",
@ -46,10 +76,46 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.8.0",
"versionEndExcluding": "7.8.8",
"matchCriteriaId": "DD009FA6-13F6-4278-BFD6-FEF7EB0CBE76"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.9.0",
"versionEndExcluding": "7.9.6",
"matchCriteriaId": "48DD3C64-F6CE-486D-8AAF-DFB842C458A6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.10.0",
"versionEndExcluding": "7.10.4",
"matchCriteriaId": "2033E504-EE27-49CC-8E76-5776450E1CD6"
}
]
}
]
}
],
"references": [
{
"url": "https://mattermost.com/security-updates",
"source": "responsibledisclosure@mattermost.com"
"source": "responsibledisclosure@mattermost.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4106",
"sourceIdentifier": "responsibledisclosure@mattermost.com",
"published": "2023-08-11T07:15:09.853",
"lastModified": "2023-08-11T12:58:22.393",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T20:37:02.983",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
},
{
"source": "responsibledisclosure@mattermost.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
},
{
"source": "responsibledisclosure@mattermost.com",
"type": "Secondary",
@ -46,10 +76,46 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.8.0",
"versionEndExcluding": "7.8.8",
"matchCriteriaId": "DD009FA6-13F6-4278-BFD6-FEF7EB0CBE76"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.9.0",
"versionEndExcluding": "7.9.6",
"matchCriteriaId": "48DD3C64-F6CE-486D-8AAF-DFB842C458A6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.10.0",
"versionEndExcluding": "7.10.4",
"matchCriteriaId": "2033E504-EE27-49CC-8E76-5776450E1CD6"
}
]
}
]
}
],
"references": [
{
"url": "https://mattermost.com/security-updates",
"source": "responsibledisclosure@mattermost.com"
"source": "responsibledisclosure@mattermost.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4107",
"sourceIdentifier": "responsibledisclosure@mattermost.com",
"published": "2023-08-11T07:15:09.963",
"lastModified": "2023-08-11T12:58:22.393",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T20:19:59.237",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "responsibledisclosure@mattermost.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
},
{
"source": "responsibledisclosure@mattermost.com",
"type": "Secondary",
@ -46,10 +76,46 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.8.0",
"versionEndExcluding": "7.8.8",
"matchCriteriaId": "DD009FA6-13F6-4278-BFD6-FEF7EB0CBE76"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.9.0",
"versionEndExcluding": "7.9.6",
"matchCriteriaId": "48DD3C64-F6CE-486D-8AAF-DFB842C458A6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.10.0",
"versionEndExcluding": "7.10.4",
"matchCriteriaId": "2033E504-EE27-49CC-8E76-5776450E1CD6"
}
]
}
]
}
],
"references": [
{
"url": "https://mattermost.com/security-updates",
"source": "responsibledisclosure@mattermost.com"
"source": "responsibledisclosure@mattermost.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4108",
"sourceIdentifier": "responsibledisclosure@mattermost.com",
"published": "2023-08-11T07:15:10.070",
"lastModified": "2023-08-11T12:58:22.393",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T20:20:46.160",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "responsibledisclosure@mattermost.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
},
{
"source": "responsibledisclosure@mattermost.com",
"type": "Secondary",
@ -46,10 +76,46 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.8.0",
"versionEndExcluding": "7.8.8",
"matchCriteriaId": "DD009FA6-13F6-4278-BFD6-FEF7EB0CBE76"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.9.0",
"versionEndExcluding": "7.9.6",
"matchCriteriaId": "48DD3C64-F6CE-486D-8AAF-DFB842C458A6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.10.0",
"versionEndExcluding": "7.10.4",
"matchCriteriaId": "2033E504-EE27-49CC-8E76-5776450E1CD6"
}
]
}
]
}
],
"references": [
{
"url": "https://mattermost.com/security-updates",
"source": "responsibledisclosure@mattermost.com"
"source": "responsibledisclosure@mattermost.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4282",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-08-10T12:15:12.000",
"lastModified": "2023-08-10T12:43:50.693",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T20:07:12.687",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -13,8 +13,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
@ -36,7 +56,7 @@
},
"weaknesses": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
@ -44,24 +64,64 @@
"value": "CWE-862"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "3.8.2",
"matchCriteriaId": "47CB1C38-0A97-4949-A4D1-235D7E8329E3"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/embedpress/tags/3.8.2/EmbedPress/ThirdParty/Googlecalendar/Embedpress_Google_Helper.php#L801",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/browser/embedpress/tags/3.8.2/EmbedPress/ThirdParty/Googlecalendar/Embedpress_Google_Helper.php#L807",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/2950211/embedpress#file18",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5fa2ec9e-2859-4a96-9e33-9e22d37e544f?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4283",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-08-10T12:15:12.440",
"lastModified": "2023-08-10T12:43:50.693",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-15T20:01:18.577",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -13,8 +13,28 @@
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -46,18 +66,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "3.8.2",
"matchCriteriaId": "47CB1C38-0A97-4949-A4D1-235D7E8329E3"
}
]
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/embedpress/tags/3.8.2/EmbedPress/ThirdParty/Googlecalendar/Embedpress_Google_Helper.php#L522",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://plugins.trac.wordpress.org/changeset/2950211/embedpress#file18",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Patch"
]
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b340eda1-e9d2-40b6-89f9-41d995ce3555?source=cve",
"source": "security@wordfence.com"
"source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4323",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:10.790",
"lastModified": "2023-08-15T19:15:10.790",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:42.207",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4324",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:10.847",
"lastModified": "2023-08-15T19:15:10.847",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:42.207",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4325",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:10.900",
"lastModified": "2023-08-15T19:15:10.900",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4326",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:10.957",
"lastModified": "2023-08-15T19:15:10.957",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4327",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.010",
"lastModified": "2023-08-15T19:15:11.010",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4328",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.060",
"lastModified": "2023-08-15T19:15:11.060",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4329",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.117",
"lastModified": "2023-08-15T19:15:11.117",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4330",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.177",
"lastModified": "2023-08-15T19:15:11.177",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4331",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.230",
"lastModified": "2023-08-15T19:15:11.230",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4332",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.290",
"lastModified": "2023-08-15T19:15:11.290",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4333",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.347",
"lastModified": "2023-08-15T19:15:11.347",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4334",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.397",
"lastModified": "2023-08-15T19:15:11.397",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4335",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.450",
"lastModified": "2023-08-15T19:15:11.450",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4336",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.503",
"lastModified": "2023-08-15T19:15:11.503",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4337",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.560",
"lastModified": "2023-08-15T19:15:11.560",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4338",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.613",
"lastModified": "2023-08-15T19:15:11.613",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4339",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.663",
"lastModified": "2023-08-15T19:15:11.663",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4340",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.717",
"lastModified": "2023-08-15T19:15:11.717",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4341",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.770",
"lastModified": "2023-08-15T19:15:11.770",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4342",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.823",
"lastModified": "2023-08-15T19:15:11.823",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4343",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.883",
"lastModified": "2023-08-15T19:15:11.883",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4344",
"sourceIdentifier": "cret@cert.org",
"published": "2023-08-15T19:15:11.943",
"lastModified": "2023-08-15T19:15:11.943",
"vulnStatus": "Received",
"lastModified": "2023-08-15T20:01:35.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-08-15T20:00:34.868319+00:00
2023-08-15T22:00:30.930372+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-08-15T19:58:44.960000+00:00
2023-08-15T21:56:06.607000+00:00
```
### Last Data Feed Release
@ -29,69 +29,51 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
222755
222762
```
### CVEs added in the last Commit
Recently added CVEs: `53`
Recently added CVEs: `7`
* [CVE-2023-38863](CVE-2023/CVE-2023-388xx/CVE-2023-38863.json) (`2023-08-15T19:15:10.673`)
* [CVE-2023-38865](CVE-2023/CVE-2023-388xx/CVE-2023-38865.json) (`2023-08-15T19:15:10.727`)
* [CVE-2023-4323](CVE-2023/CVE-2023-43xx/CVE-2023-4323.json) (`2023-08-15T19:15:10.790`)
* [CVE-2023-4324](CVE-2023/CVE-2023-43xx/CVE-2023-4324.json) (`2023-08-15T19:15:10.847`)
* [CVE-2023-4325](CVE-2023/CVE-2023-43xx/CVE-2023-4325.json) (`2023-08-15T19:15:10.900`)
* [CVE-2023-4326](CVE-2023/CVE-2023-43xx/CVE-2023-4326.json) (`2023-08-15T19:15:10.957`)
* [CVE-2023-4327](CVE-2023/CVE-2023-43xx/CVE-2023-4327.json) (`2023-08-15T19:15:11.010`)
* [CVE-2023-4328](CVE-2023/CVE-2023-43xx/CVE-2023-4328.json) (`2023-08-15T19:15:11.060`)
* [CVE-2023-4329](CVE-2023/CVE-2023-43xx/CVE-2023-4329.json) (`2023-08-15T19:15:11.117`)
* [CVE-2023-4330](CVE-2023/CVE-2023-43xx/CVE-2023-4330.json) (`2023-08-15T19:15:11.177`)
* [CVE-2023-4331](CVE-2023/CVE-2023-43xx/CVE-2023-4331.json) (`2023-08-15T19:15:11.230`)
* [CVE-2023-4332](CVE-2023/CVE-2023-43xx/CVE-2023-4332.json) (`2023-08-15T19:15:11.290`)
* [CVE-2023-4333](CVE-2023/CVE-2023-43xx/CVE-2023-4333.json) (`2023-08-15T19:15:11.347`)
* [CVE-2023-4334](CVE-2023/CVE-2023-43xx/CVE-2023-4334.json) (`2023-08-15T19:15:11.397`)
* [CVE-2023-4335](CVE-2023/CVE-2023-43xx/CVE-2023-4335.json) (`2023-08-15T19:15:11.450`)
* [CVE-2023-4336](CVE-2023/CVE-2023-43xx/CVE-2023-4336.json) (`2023-08-15T19:15:11.503`)
* [CVE-2023-4337](CVE-2023/CVE-2023-43xx/CVE-2023-4337.json) (`2023-08-15T19:15:11.560`)
* [CVE-2023-4338](CVE-2023/CVE-2023-43xx/CVE-2023-4338.json) (`2023-08-15T19:15:11.613`)
* [CVE-2023-4339](CVE-2023/CVE-2023-43xx/CVE-2023-4339.json) (`2023-08-15T19:15:11.663`)
* [CVE-2023-4340](CVE-2023/CVE-2023-43xx/CVE-2023-4340.json) (`2023-08-15T19:15:11.717`)
* [CVE-2023-4341](CVE-2023/CVE-2023-43xx/CVE-2023-4341.json) (`2023-08-15T19:15:11.770`)
* [CVE-2023-4342](CVE-2023/CVE-2023-43xx/CVE-2023-4342.json) (`2023-08-15T19:15:11.823`)
* [CVE-2023-4343](CVE-2023/CVE-2023-43xx/CVE-2023-4343.json) (`2023-08-15T19:15:11.883`)
* [CVE-2023-4344](CVE-2023/CVE-2023-43xx/CVE-2023-4344.json) (`2023-08-15T19:15:11.943`)
* [CVE-2023-4345](CVE-2023/CVE-2023-43xx/CVE-2023-4345.json) (`2023-08-15T18:15:10.757`)
* [CVE-2023-38864](CVE-2023/CVE-2023-388xx/CVE-2023-38864.json) (`2023-08-15T20:15:10.817`)
* [CVE-2023-38866](CVE-2023/CVE-2023-388xx/CVE-2023-38866.json) (`2023-08-15T20:15:11.267`)
* [CVE-2023-39841](CVE-2023/CVE-2023-398xx/CVE-2023-39841.json) (`2023-08-15T20:15:11.520`)
* [CVE-2023-39842](CVE-2023/CVE-2023-398xx/CVE-2023-39842.json) (`2023-08-15T20:15:11.683`)
* [CVE-2023-39843](CVE-2023/CVE-2023-398xx/CVE-2023-39843.json) (`2023-08-15T20:15:11.857`)
* [CVE-2023-39848](CVE-2023/CVE-2023-398xx/CVE-2023-39848.json) (`2023-08-15T21:15:09.700`)
* [CVE-2023-39852](CVE-2023/CVE-2023-398xx/CVE-2023-39852.json) (`2023-08-15T21:15:09.907`)
### CVEs modified in the last Commit
Recently modified CVEs: `43`
Recently modified CVEs: `46`
* [CVE-2023-30694](CVE-2023/CVE-2023-306xx/CVE-2023-30694.json) (`2023-08-15T18:29:20.070`)
* [CVE-2023-30693](CVE-2023/CVE-2023-306xx/CVE-2023-30693.json) (`2023-08-15T18:37:11.480`)
* [CVE-2023-30691](CVE-2023/CVE-2023-306xx/CVE-2023-30691.json) (`2023-08-15T18:40:31.923`)
* [CVE-2023-30689](CVE-2023/CVE-2023-306xx/CVE-2023-30689.json) (`2023-08-15T18:41:33.743`)
* [CVE-2023-30654](CVE-2023/CVE-2023-306xx/CVE-2023-30654.json) (`2023-08-15T18:44:18.730`)
* [CVE-2023-30704](CVE-2023/CVE-2023-307xx/CVE-2023-30704.json) (`2023-08-15T18:49:33.083`)
* [CVE-2023-30705](CVE-2023/CVE-2023-307xx/CVE-2023-30705.json) (`2023-08-15T18:51:41.220`)
* [CVE-2023-3632](CVE-2023/CVE-2023-36xx/CVE-2023-3632.json) (`2023-08-15T18:56:10.700`)
* [CVE-2023-26311](CVE-2023/CVE-2023-263xx/CVE-2023-26311.json) (`2023-08-15T18:59:47.580`)
* [CVE-2023-4276](CVE-2023/CVE-2023-42xx/CVE-2023-4276.json) (`2023-08-15T19:01:26.193`)
* [CVE-2023-4277](CVE-2023/CVE-2023-42xx/CVE-2023-4277.json) (`2023-08-15T19:09:30.973`)
* [CVE-2023-26309](CVE-2023/CVE-2023-263xx/CVE-2023-26309.json) (`2023-08-15T19:13:03.507`)
* [CVE-2023-22955](CVE-2023/CVE-2023-229xx/CVE-2023-22955.json) (`2023-08-15T19:15:09.983`)
* [CVE-2023-22956](CVE-2023/CVE-2023-229xx/CVE-2023-22956.json) (`2023-08-15T19:15:10.233`)
* [CVE-2023-22957](CVE-2023/CVE-2023-229xx/CVE-2023-22957.json) (`2023-08-15T19:15:10.303`)
* [CVE-2023-3894](CVE-2023/CVE-2023-38xx/CVE-2023-3894.json) (`2023-08-15T19:28:31.137`)
* [CVE-2023-37068](CVE-2023/CVE-2023-370xx/CVE-2023-37068.json) (`2023-08-15T19:30:45.440`)
* [CVE-2023-38641](CVE-2023/CVE-2023-386xx/CVE-2023-38641.json) (`2023-08-15T19:40:17.187`)
* [CVE-2023-39805](CVE-2023/CVE-2023-398xx/CVE-2023-39805.json) (`2023-08-15T19:44:14.640`)
* [CVE-2023-39806](CVE-2023/CVE-2023-398xx/CVE-2023-39806.json) (`2023-08-15T19:44:26.260`)
* [CVE-2023-30481](CVE-2023/CVE-2023-304xx/CVE-2023-30481.json) (`2023-08-15T19:46:50.283`)
* [CVE-2023-37625](CVE-2023/CVE-2023-376xx/CVE-2023-37625.json) (`2023-08-15T19:53:36.610`)
* [CVE-2023-38333](CVE-2023/CVE-2023-383xx/CVE-2023-38333.json) (`2023-08-15T19:57:13.227`)
* [CVE-2023-32565](CVE-2023/CVE-2023-325xx/CVE-2023-32565.json) (`2023-08-15T19:58:02.880`)
* [CVE-2023-23346](CVE-2023/CVE-2023-233xx/CVE-2023-23346.json) (`2023-08-15T19:58:44.960`)
* [CVE-2023-4342](CVE-2023/CVE-2023-43xx/CVE-2023-4342.json) (`2023-08-15T20:01:35.727`)
* [CVE-2023-4343](CVE-2023/CVE-2023-43xx/CVE-2023-4343.json) (`2023-08-15T20:01:35.727`)
* [CVE-2023-4344](CVE-2023/CVE-2023-43xx/CVE-2023-4344.json) (`2023-08-15T20:01:35.727`)
* [CVE-2023-38401](CVE-2023/CVE-2023-384xx/CVE-2023-38401.json) (`2023-08-15T20:01:42.207`)
* [CVE-2023-38402](CVE-2023/CVE-2023-384xx/CVE-2023-38402.json) (`2023-08-15T20:01:42.207`)
* [CVE-2023-38861](CVE-2023/CVE-2023-388xx/CVE-2023-38861.json) (`2023-08-15T20:01:42.207`)
* [CVE-2023-38862](CVE-2023/CVE-2023-388xx/CVE-2023-38862.json) (`2023-08-15T20:01:42.207`)
* [CVE-2023-38863](CVE-2023/CVE-2023-388xx/CVE-2023-38863.json) (`2023-08-15T20:01:42.207`)
* [CVE-2023-38865](CVE-2023/CVE-2023-388xx/CVE-2023-38865.json) (`2023-08-15T20:01:42.207`)
* [CVE-2023-4323](CVE-2023/CVE-2023-43xx/CVE-2023-4323.json) (`2023-08-15T20:01:42.207`)
* [CVE-2023-4324](CVE-2023/CVE-2023-43xx/CVE-2023-4324.json) (`2023-08-15T20:01:42.207`)
* [CVE-2023-32562](CVE-2023/CVE-2023-325xx/CVE-2023-32562.json) (`2023-08-15T20:03:45.580`)
* [CVE-2023-4282](CVE-2023/CVE-2023-42xx/CVE-2023-4282.json) (`2023-08-15T20:07:12.687`)
* [CVE-2023-32564](CVE-2023/CVE-2023-325xx/CVE-2023-32564.json) (`2023-08-15T20:08:50.277`)
* [CVE-2023-32563](CVE-2023/CVE-2023-325xx/CVE-2023-32563.json) (`2023-08-15T20:10:36.940`)
* [CVE-2023-39533](CVE-2023/CVE-2023-395xx/CVE-2023-39533.json) (`2023-08-15T20:15:09.267`)
* [CVE-2023-4107](CVE-2023/CVE-2023-41xx/CVE-2023-4107.json) (`2023-08-15T20:19:59.237`)
* [CVE-2023-4108](CVE-2023/CVE-2023-41xx/CVE-2023-4108.json) (`2023-08-15T20:20:46.160`)
* [CVE-2023-32566](CVE-2023/CVE-2023-325xx/CVE-2023-32566.json) (`2023-08-15T20:21:44.847`)
* [CVE-2023-32567](CVE-2023/CVE-2023-325xx/CVE-2023-32567.json) (`2023-08-15T20:22:37.530`)
* [CVE-2023-28129](CVE-2023/CVE-2023-281xx/CVE-2023-28129.json) (`2023-08-15T20:28:13.247`)
* [CVE-2023-4105](CVE-2023/CVE-2023-41xx/CVE-2023-4105.json) (`2023-08-15T20:36:39.007`)
* [CVE-2023-4106](CVE-2023/CVE-2023-41xx/CVE-2023-4106.json) (`2023-08-15T20:37:02.983`)
* [CVE-2023-24391](CVE-2023/CVE-2023-243xx/CVE-2023-24391.json) (`2023-08-15T21:00:27.287`)
* [CVE-2023-28779](CVE-2023/CVE-2023-287xx/CVE-2023-28779.json) (`2023-08-15T21:09:11.333`)
## Download and Usage