mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2023-12-29T23:00:24.029076+00:00
This commit is contained in:
parent
9c8a2782f1
commit
d387524c88
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-3628",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-18T14:15:08.323",
|
||||
"lastModified": "2023-12-18T15:04:28.363",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-29T22:47:38.897",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in Infinispan's REST. Bulk read endpoints do not properly evaluate user permissions for the operation. This issue could allow an authenticated user to access information outside of their intended permissions."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se encontr\u00f3 una falla en el REST de Infinispan. Los endpoints de lectura masiva no eval\u00faan adecuadamente los permisos de usuario para la operaci\u00f3n. Este problema podr\u00eda permitir que un usuario autenticado acceda a informaci\u00f3n fuera de sus permisos previstos."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +59,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
@ -46,18 +80,90 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:redhat:jboss_data_grid:-:*:*:*:text-only:*:*:*",
|
||||
"matchCriteriaId": "2BF03A52-4068-47EA-8846-1E5FB708CE1A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "68E89E9D-88CA-4BCC-8871-EF4AF913D871"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:redhat:data_grid:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.4.4",
|
||||
"matchCriteriaId": "C6401304-B700-4F69-9385-66B7398C55D8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:infinispan:infinispan:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F6718434-9048-42D0-8E70-40531CA83A16"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2023:5396",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-3628",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217924",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-3629",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-18T14:15:08.557",
|
||||
"lastModified": "2023-12-18T15:04:28.363",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-29T22:48:14.593",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in Infinispan's REST, Cache retrieval endpoints do not properly evaluate the necessary admin permissions for the operation. This issue could allow an authenticated user to access information outside of their intended permissions."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se encontr\u00f3 una falla en REST de Infinispan: los endpoints de recuperaci\u00f3n de cach\u00e9 no eval\u00faan adecuadamente los permisos de administrador necesarios para la operaci\u00f3n. Este problema podr\u00eda permitir que un usuario autenticado acceda a informaci\u00f3n fuera de sus permisos previstos."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +59,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
@ -46,18 +80,90 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:redhat:data_grid:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.4.4",
|
||||
"matchCriteriaId": "C6401304-B700-4F69-9385-66B7398C55D8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:redhat:jboss_data_grid:-:*:*:*:text-only:*:*:*",
|
||||
"matchCriteriaId": "2BF03A52-4068-47EA-8846-1E5FB708CE1A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "68E89E9D-88CA-4BCC-8871-EF4AF913D871"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:infinispan:infinispan:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F6718434-9048-42D0-8E70-40531CA83A16"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2023:5396",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-3629",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217926",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-4320",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-18T14:15:09.830",
|
||||
"lastModified": "2023-12-18T15:04:28.363",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-29T22:45:34.747",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An arithmetic overflow flaw was found in Satellite when creating a new personal access token. This flaw allows an attacker who uses this arithmetic overflow to create personal access tokens that are valid indefinitely, resulting in damage to the system's integrity."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se encontr\u00f3 una falla de desbordamiento aritm\u00e9tico en Satellite al crear un nuevo token de acceso personal. Esta falla permite a un atacante que utiliza este desbordamiento aritm\u00e9tico crear tokens de acceso personal que son v\u00e1lidos indefinidamente, lo que da\u00f1a la integridad del sistema."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +59,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-613"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
@ -46,14 +80,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:redhat:satellite:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.13",
|
||||
"matchCriteriaId": "483E41DC-50A4-4584-9338-DFB432991501"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-4320",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231814",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2023-47038",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-18T14:15:08.933",
|
||||
"lastModified": "2023-12-18T15:04:28.363",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-29T22:46:48.817",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in perl. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap allocated buffer."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se encontr\u00f3 una vulnerabilidad en Perl. Este problema ocurre cuando Perl compila una expresi\u00f3n regular manipulada, lo que puede permitir que un atacante controle el desbordamiento de b\u00fafer de bytes en un b\u00fafer asignado en el almacenamiento din\u00e1mico."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +59,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
@ -46,18 +80,62 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:perl:perl:5.34.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82B3613F-2A8D-4A56-B638-D1B99AE318F8"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-47038",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056746",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249523",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-500xx/CVE-2023-50035.json
Normal file
20
CVE-2023/CVE-2023-500xx/CVE-2023-50035.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-50035",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-29T21:15:08.637",
|
||||
"lastModified": "2023-12-29T21:15:08.637",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "PHPGurukul Small CRM 3.0 is vulnerable to SQL Injection on the Users login panel because of \"password\" parameter is directly used in the SQL query without any sanitization and the SQL Injection payload being executed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/hackerhijeck/Exploited/blob/main/Small_CRM/SQL-Injection.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-500xx/CVE-2023-50069.json
Normal file
20
CVE-2023/CVE-2023-500xx/CVE-2023-50069.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-50069",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-29T21:15:08.713",
|
||||
"lastModified": "2023-12-29T21:15:08.713",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "WireMock with GUI versions 3.2.0.0 through 3.0.4.0 are vulnerable to stored cross-site scripting (SXSS) through the recording feature. An attacker can host a malicious payload and perform a test mapping pointing to the attacker's file, and the result will render on the Matched page in the Body area, resulting in the execution of the payload. This occurs because the response body is not validated or sanitized."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/holomekc/wiremock/issues/51",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-500xx/CVE-2023-50070.json
Normal file
24
CVE-2023/CVE-2023-500xx/CVE-2023-50070.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-50070",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-29T22:15:36.940",
|
||||
"lastModified": "2023-12-29T22:15:36.940",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sourcecodester Customer Support System 1.0 has multiple SQL injection vulnerabilities in /customer_support/ajax.php?action=save_ticket via department_id, customer_id, and subject."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/geraldoalcantara/CVE-2023-50070",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://medium.com/%40geraldoalcantarapro/cve-2023-50070-1f58c2a64b1c",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-500xx/CVE-2023-50071.json
Normal file
24
CVE-2023/CVE-2023-500xx/CVE-2023-50071.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-50071",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-29T22:15:37.013",
|
||||
"lastModified": "2023-12-29T22:15:37.013",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sourcecodester Customer Support System 1.0 has multiple SQL injection vulnerabilities in /customer_support/ajax.php?action=save_department via id or name."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/geraldoalcantara/CVE-2023-50071",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://medium.com/%40geraldoalcantarapro/cve-2023-50071-a20767cb3c7b",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
40
CVE-2023/CVE-2023-522xx/CVE-2023-52240.json
Normal file
40
CVE-2023/CVE-2023-522xx/CVE-2023-52240.json
Normal file
@ -0,0 +1,40 @@
|
||||
{
|
||||
"id": "CVE-2023-52240",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-29T22:15:37.070",
|
||||
"lastModified": "2023-12-29T22:15:37.070",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Kantega SAML SSO OIDC Kerberos Single Sign-on apps before 6.20.0 for Atlassian products allow XSS if SAML POST Binding is enabled. This affects 4.4.2 through 4.14.8 before 4.14.9, 5.0.0 through 5.11.4 before 5.11.5, and 6.0.0 through 6.19.0 before 6.20.0. The full product names are Kantega SAML SSO OIDC Kerberos Single Sign-on for Jira Data Center & Server (Kantega SSO Enterprise), Kantega SAML SSO OIDC Kerberos Single Sign-on for Confluence Data Center & Server (Kantega SSO Enterprise), Kantega SAML SSO OIDC Kerberos Single Sign-on for Bitbucket Data Center & Server (Kantega SSO Enterprise), Kantega SAML SSO OIDC Kerberos Single Sign-on for Bamboo Data Center & Server (Kantega SSO Enterprise), and Kantega SAML SSO OIDC Kerberos Single Sign-on for FeCru Server (Kantega SSO Enterprise). (Here, FeCru refers to the Atlassian Fisheye and Crucible products running together.)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://kantega-sso.atlassian.net/wiki/spaces/KSE/pages/1226473473/Security+Vulnerability+HTML+injection+Cross-site+scripting+in+SAML+POST+binding+Kantega+SSO+Enterprise",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://marketplace.atlassian.com/apps/1211923/kantega-saml-sso-oidc-kerberos-single-sign-on-for-jira?hosting=datacenter&tab=versions",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://marketplace.atlassian.com/apps/1212126/kantega-saml-sso-oidc-kerberos-single-sign-on-for-confluence?hosting=datacenter&tab=overview",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://marketplace.atlassian.com/apps/1213019/kantega-saml-sso-oidc-kerberos-single-sign-on-for-bitbucket?hosting=datacenter&tab=overview",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://marketplace.atlassian.com/apps/1215262/kantega-saml-sso-oidc-kerberos-single-sign-on-for-bamboo?hosting=datacenter&tab=overview",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://marketplace.atlassian.com/apps/1215263/kantega-saml-sso-oidc-kerberos-single-sign-on-for-fecru?hosting=server&tab=overview",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
44
README.md
44
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-12-29T21:00:25.247399+00:00
|
||||
2023-12-29T23:00:24.029076+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-12-29T20:16:14.410000+00:00
|
||||
2023-12-29T22:48:14.593000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,44 +29,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
234533
|
||||
234538
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `0`
|
||||
Recently added CVEs: `5`
|
||||
|
||||
* [CVE-2023-50035](CVE-2023/CVE-2023-500xx/CVE-2023-50035.json) (`2023-12-29T21:15:08.637`)
|
||||
* [CVE-2023-50069](CVE-2023/CVE-2023-500xx/CVE-2023-50069.json) (`2023-12-29T21:15:08.713`)
|
||||
* [CVE-2023-50070](CVE-2023/CVE-2023-500xx/CVE-2023-50070.json) (`2023-12-29T22:15:36.940`)
|
||||
* [CVE-2023-50071](CVE-2023/CVE-2023-500xx/CVE-2023-50071.json) (`2023-12-29T22:15:37.013`)
|
||||
* [CVE-2023-52240](CVE-2023/CVE-2023-522xx/CVE-2023-52240.json) (`2023-12-29T22:15:37.070`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `154`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
* [CVE-2023-51704](CVE-2023/CVE-2023-517xx/CVE-2023-51704.json) (`2023-12-29T19:01:42.803`)
|
||||
* [CVE-2023-49086](CVE-2023/CVE-2023-490xx/CVE-2023-49086.json) (`2023-12-29T19:08:28.630`)
|
||||
* [CVE-2023-49677](CVE-2023/CVE-2023-496xx/CVE-2023-49677.json) (`2023-12-29T19:08:51.210`)
|
||||
* [CVE-2023-49084](CVE-2023/CVE-2023-490xx/CVE-2023-49084.json) (`2023-12-29T19:09:31.373`)
|
||||
* [CVE-2023-7050](CVE-2023/CVE-2023-70xx/CVE-2023-7050.json) (`2023-12-29T19:12:07.860`)
|
||||
* [CVE-2023-37519](CVE-2023/CVE-2023-375xx/CVE-2023-37519.json) (`2023-12-29T19:12:49.727`)
|
||||
* [CVE-2023-6847](CVE-2023/CVE-2023-68xx/CVE-2023-6847.json) (`2023-12-29T19:13:35.857`)
|
||||
* [CVE-2023-6804](CVE-2023/CVE-2023-68xx/CVE-2023-6804.json) (`2023-12-29T19:15:50.637`)
|
||||
* [CVE-2023-6803](CVE-2023/CVE-2023-68xx/CVE-2023-6803.json) (`2023-12-29T19:16:51.867`)
|
||||
* [CVE-2023-6802](CVE-2023/CVE-2023-68xx/CVE-2023-6802.json) (`2023-12-29T19:17:51.287`)
|
||||
* [CVE-2023-6746](CVE-2023/CVE-2023-67xx/CVE-2023-6746.json) (`2023-12-29T19:18:31.580`)
|
||||
* [CVE-2023-6690](CVE-2023/CVE-2023-66xx/CVE-2023-6690.json) (`2023-12-29T19:21:45.180`)
|
||||
* [CVE-2023-51380](CVE-2023/CVE-2023-513xx/CVE-2023-51380.json) (`2023-12-29T19:22:36.530`)
|
||||
* [CVE-2023-7041](CVE-2023/CVE-2023-70xx/CVE-2023-7041.json) (`2023-12-29T19:24:27.717`)
|
||||
* [CVE-2023-50147](CVE-2023/CVE-2023-501xx/CVE-2023-50147.json) (`2023-12-29T19:24:57.913`)
|
||||
* [CVE-2023-51028](CVE-2023/CVE-2023-510xx/CVE-2023-51028.json) (`2023-12-29T19:25:10.280`)
|
||||
* [CVE-2023-51448](CVE-2023/CVE-2023-514xx/CVE-2023-51448.json) (`2023-12-29T19:26:35.017`)
|
||||
* [CVE-2023-50250](CVE-2023/CVE-2023-502xx/CVE-2023-50250.json) (`2023-12-29T19:28:03.367`)
|
||||
* [CVE-2023-51663](CVE-2023/CVE-2023-516xx/CVE-2023-51663.json) (`2023-12-29T19:28:15.723`)
|
||||
* [CVE-2023-52137](CVE-2023/CVE-2023-521xx/CVE-2023-52137.json) (`2023-12-29T19:28:15.723`)
|
||||
* [CVE-2023-52139](CVE-2023/CVE-2023-521xx/CVE-2023-52139.json) (`2023-12-29T19:28:15.723`)
|
||||
* [CVE-2023-7171](CVE-2023/CVE-2023-71xx/CVE-2023-7171.json) (`2023-12-29T19:28:15.723`)
|
||||
* [CVE-2023-37520](CVE-2023/CVE-2023-375xx/CVE-2023-37520.json) (`2023-12-29T19:28:51.770`)
|
||||
* [CVE-2023-6689](CVE-2023/CVE-2023-66xx/CVE-2023-6689.json) (`2023-12-29T19:29:33.807`)
|
||||
* [CVE-2023-51033](CVE-2023/CVE-2023-510xx/CVE-2023-51033.json) (`2023-12-29T19:30:39.100`)
|
||||
* [CVE-2023-4320](CVE-2023/CVE-2023-43xx/CVE-2023-4320.json) (`2023-12-29T22:45:34.747`)
|
||||
* [CVE-2023-47038](CVE-2023/CVE-2023-470xx/CVE-2023-47038.json) (`2023-12-29T22:46:48.817`)
|
||||
* [CVE-2023-3628](CVE-2023/CVE-2023-36xx/CVE-2023-3628.json) (`2023-12-29T22:47:38.897`)
|
||||
* [CVE-2023-3629](CVE-2023/CVE-2023-36xx/CVE-2023-3629.json) (`2023-12-29T22:48:14.593`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user