Auto-Update: 2023-09-26T02:00:25.130184+00:00

This commit is contained in:
cad-safe-bot 2023-09-26 02:00:29 +00:00
parent d5bb19fa90
commit d413ba2f8c
27 changed files with 364 additions and 164 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-18651",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-22T19:15:55.360",
"lastModified": "2023-08-25T21:07:05.573",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:46.440",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -80,6 +80,10 @@
"Issue Tracking",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-18652",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-22T19:15:55.423",
"lastModified": "2023-08-25T20:46:09.600",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:46.683",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -80,6 +80,10 @@
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-36045",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-09-01T15:15:10.417",
"lastModified": "2021-10-27T01:47:27.520",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:46.750",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -101,6 +101,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-36046",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-09-01T15:15:10.473",
"lastModified": "2022-10-24T15:10:44.143",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:46.870",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -65,22 +65,22 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
"value": "CWE-788"
}
]
},
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-788"
"value": "CWE-787"
}
]
}
@ -111,6 +111,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-36047",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-09-01T15:15:10.530",
"lastModified": "2021-10-27T01:47:27.537",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:46.973",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -101,6 +101,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-36048",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-09-01T15:15:10.590",
"lastModified": "2021-10-27T01:47:27.540",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:47.067",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -101,6 +101,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-36050",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-09-01T15:15:10.707",
"lastModified": "2021-10-27T01:47:27.547",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:47.833",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -101,6 +101,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-36051",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-10-04T14:15:07.333",
"lastModified": "2021-10-27T01:47:27.453",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:48.450",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -17,7 +17,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -37,7 +37,7 @@
"impactScore": 5.9
},
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,22 +85,22 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
"value": "CWE-122"
}
]
},
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
"value": "CWE-120"
}
]
}
@ -130,6 +130,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-36052",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-09-01T15:15:10.767",
"lastModified": "2022-10-24T15:12:22.737",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:48.997",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -17,7 +17,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -37,7 +37,7 @@
"impactScore": 5.9
},
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,22 +85,22 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
"value": "CWE-788"
}
]
},
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-788"
"value": "CWE-787"
}
]
}
@ -131,6 +131,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-36053",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-09-01T15:15:10.827",
"lastModified": "2021-10-27T01:47:27.557",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:49.500",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -65,7 +65,7 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
@ -75,7 +75,7 @@
]
},
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
@ -111,6 +111,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-36054",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-09-01T15:15:10.883",
"lastModified": "2021-10-27T01:47:27.563",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:49.633",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -16,29 +16,9 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
@ -55,6 +35,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
],
"cvssMetricV2": [
@ -121,6 +121,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-36055",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-09-01T15:15:10.940",
"lastModified": "2021-10-27T01:47:27.570",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:49.727",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -101,6 +101,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-36056",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-09-01T15:15:10.997",
"lastModified": "2021-10-27T01:47:27.577",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:49.810",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -16,29 +16,9 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
@ -55,6 +35,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
@ -121,6 +121,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-36057",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-09-01T15:15:11.057",
"lastModified": "2021-10-27T01:47:27.583",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:49.900",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -16,29 +16,9 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
},
{
"source": "psirt@adobe.com",
"type": "Secondary",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
@ -55,6 +35,26 @@
},
"exploitabilityScore": 2.5,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
@ -121,6 +121,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-36058",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-09-01T15:15:11.120",
"lastModified": "2021-10-27T01:47:27.587",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:49.987",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -101,6 +101,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-36064",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-09-01T15:15:11.430",
"lastModified": "2021-10-27T01:47:27.593",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:50.077",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -101,6 +101,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-39847",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-09-01T15:15:12.827",
"lastModified": "2021-10-27T01:47:27.600",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:50.173",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -101,6 +101,10 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-40716",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-09-29T16:15:11.600",
"lastModified": "2021-10-07T18:58:49.463",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:50.270",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -17,7 +17,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -37,7 +37,7 @@
"impactScore": 3.6
},
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,7 +85,7 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
@ -95,7 +95,7 @@
]
},
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
@ -130,6 +130,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-40732",
"sourceIdentifier": "psirt@adobe.com",
"published": "2021-10-13T17:15:07.603",
"lastModified": "2022-02-04T16:19:42.917",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:50.393",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -17,7 +17,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -37,7 +37,7 @@
"impactScore": 4.2
},
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -121,6 +121,10 @@
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-42528",
"sourceIdentifier": "psirt@adobe.com",
"published": "2022-05-02T23:15:07.730",
"lastModified": "2022-05-11T00:48:23.613",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:50.517",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -100,6 +100,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-42529",
"sourceIdentifier": "psirt@adobe.com",
"published": "2022-05-02T23:15:07.803",
"lastModified": "2022-05-11T00:47:02.347",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:52.687",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -65,22 +65,22 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
"value": "CWE-121"
}
]
},
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
"value": "CWE-787"
}
]
}
@ -110,6 +110,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-42530",
"sourceIdentifier": "psirt@adobe.com",
"published": "2022-05-02T23:15:07.867",
"lastModified": "2022-05-11T00:44:43.213",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:54.537",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -17,7 +17,7 @@
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "psirt@adobe.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -37,7 +37,7 @@
"impactScore": 5.9
},
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -85,22 +85,22 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
"value": "CWE-121"
}
]
},
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
"value": "CWE-787"
}
]
}
@ -130,6 +130,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-42531",
"sourceIdentifier": "psirt@adobe.com",
"published": "2022-05-02T23:15:07.927",
"lastModified": "2022-05-11T00:44:09.910",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:56.087",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -65,22 +65,22 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "psirt@adobe.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
"value": "CWE-121"
}
]
},
{
"source": "psirt@adobe.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
"value": "CWE-787"
}
]
}
@ -110,6 +110,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-42532",
"sourceIdentifier": "psirt@adobe.com",
"published": "2022-05-02T23:15:07.990",
"lastModified": "2022-05-11T00:36:37.890",
"vulnStatus": "Analyzed",
"lastModified": "2023-09-26T01:15:56.980",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -100,6 +100,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html",
"source": "psirt@adobe.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-4259",
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
"published": "2023-09-26T00:15:11.397",
"lastModified": "2023-09-26T00:15:11.397",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Two potential buffer overflow vulnerabilities at the following locations in the Zephyr eS-WiFi driver source code."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "vulnerabilities@zephyrproject.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "vulnerabilities@zephyrproject.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
},
{
"lang": "en",
"value": "CWE-193"
}
]
}
],
"references": [
{
"url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-gghm-c696-f4j4",
"source": "vulnerabilities@zephyrproject.org"
}
]
}

View File

@ -0,0 +1,28 @@
{
"id": "CVE-2023-43325",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-26T00:15:10.593",
"lastModified": "2023-09-26T00:15:10.593",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A reflected cross-site scripting (XSS) vulnerability in the data[redirect_url] parameter of mooSocial v3.1.8 allows attackers to steal user's session cookies and impersonate their account via a crafted URL."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/ahrixia/CVE-2023-43325",
"source": "cve@mitre.org"
},
{
"url": "https://moosocial.com/",
"source": "cve@mitre.org"
},
{
"url": "https://travel.moosocial.com/",
"source": "cve@mitre.org"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-09-25T23:55:25.394937+00:00
2023-09-26T02:00:25.130184+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-09-25T23:15:10.703000+00:00
2023-09-26T01:15:56.980000+00:00
```
### Last Data Feed Release
@ -23,34 +23,51 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2023-09-25T00:00:13.570596+00:00
2023-09-26T00:00:13.577763+00:00
```
### Total Number of included CVEs
```plain
226170
226172
```
### CVEs added in the last Commit
Recently added CVEs: `4`
Recently added CVEs: `2`
* [CVE-2023-43326](CVE-2023/CVE-2023-433xx/CVE-2023-43326.json) (`2023-09-25T22:15:10.943`)
* [CVE-2023-4258](CVE-2023/CVE-2023-42xx/CVE-2023-4258.json) (`2023-09-25T22:15:11.137`)
* [CVE-2023-38907](CVE-2023/CVE-2023-389xx/CVE-2023-38907.json) (`2023-09-25T23:15:09.543`)
* [CVE-2023-43278](CVE-2023/CVE-2023-432xx/CVE-2023-43278.json) (`2023-09-25T23:15:10.703`)
* [CVE-2023-43325](CVE-2023/CVE-2023-433xx/CVE-2023-43325.json) (`2023-09-26T00:15:10.593`)
* [CVE-2023-4259](CVE-2023/CVE-2023-42xx/CVE-2023-4259.json) (`2023-09-26T00:15:11.397`)
### CVEs modified in the last Commit
Recently modified CVEs: `5`
Recently modified CVEs: `24`
* [CVE-2018-12207](CVE-2018/CVE-2018-122xx/CVE-2018-12207.json) (`2023-09-25T22:11:08.627`)
* [CVE-2021-45462](CVE-2021/CVE-2021-454xx/CVE-2021-45462.json) (`2023-09-25T22:15:09.793`)
* [CVE-2023-38353](CVE-2023/CVE-2023-383xx/CVE-2023-38353.json) (`2023-09-25T22:15:10.510`)
* [CVE-2023-38354](CVE-2023/CVE-2023-383xx/CVE-2023-38354.json) (`2023-09-25T22:15:10.687`)
* [CVE-2023-42464](CVE-2023/CVE-2023-424xx/CVE-2023-42464.json) (`2023-09-25T23:15:10.243`)
* [CVE-2020-18651](CVE-2020/CVE-2020-186xx/CVE-2020-18651.json) (`2023-09-26T01:15:46.440`)
* [CVE-2020-18652](CVE-2020/CVE-2020-186xx/CVE-2020-18652.json) (`2023-09-26T01:15:46.683`)
* [CVE-2021-36045](CVE-2021/CVE-2021-360xx/CVE-2021-36045.json) (`2023-09-26T01:15:46.750`)
* [CVE-2021-36046](CVE-2021/CVE-2021-360xx/CVE-2021-36046.json) (`2023-09-26T01:15:46.870`)
* [CVE-2021-36047](CVE-2021/CVE-2021-360xx/CVE-2021-36047.json) (`2023-09-26T01:15:46.973`)
* [CVE-2021-36048](CVE-2021/CVE-2021-360xx/CVE-2021-36048.json) (`2023-09-26T01:15:47.067`)
* [CVE-2021-36050](CVE-2021/CVE-2021-360xx/CVE-2021-36050.json) (`2023-09-26T01:15:47.833`)
* [CVE-2021-36051](CVE-2021/CVE-2021-360xx/CVE-2021-36051.json) (`2023-09-26T01:15:48.450`)
* [CVE-2021-36052](CVE-2021/CVE-2021-360xx/CVE-2021-36052.json) (`2023-09-26T01:15:48.997`)
* [CVE-2021-36053](CVE-2021/CVE-2021-360xx/CVE-2021-36053.json) (`2023-09-26T01:15:49.500`)
* [CVE-2021-36054](CVE-2021/CVE-2021-360xx/CVE-2021-36054.json) (`2023-09-26T01:15:49.633`)
* [CVE-2021-36055](CVE-2021/CVE-2021-360xx/CVE-2021-36055.json) (`2023-09-26T01:15:49.727`)
* [CVE-2021-36056](CVE-2021/CVE-2021-360xx/CVE-2021-36056.json) (`2023-09-26T01:15:49.810`)
* [CVE-2021-36057](CVE-2021/CVE-2021-360xx/CVE-2021-36057.json) (`2023-09-26T01:15:49.900`)
* [CVE-2021-36058](CVE-2021/CVE-2021-360xx/CVE-2021-36058.json) (`2023-09-26T01:15:49.987`)
* [CVE-2021-36064](CVE-2021/CVE-2021-360xx/CVE-2021-36064.json) (`2023-09-26T01:15:50.077`)
* [CVE-2021-39847](CVE-2021/CVE-2021-398xx/CVE-2021-39847.json) (`2023-09-26T01:15:50.173`)
* [CVE-2021-40716](CVE-2021/CVE-2021-407xx/CVE-2021-40716.json) (`2023-09-26T01:15:50.270`)
* [CVE-2021-40732](CVE-2021/CVE-2021-407xx/CVE-2021-40732.json) (`2023-09-26T01:15:50.393`)
* [CVE-2021-42528](CVE-2021/CVE-2021-425xx/CVE-2021-42528.json) (`2023-09-26T01:15:50.517`)
* [CVE-2021-42529](CVE-2021/CVE-2021-425xx/CVE-2021-42529.json) (`2023-09-26T01:15:52.687`)
* [CVE-2021-42530](CVE-2021/CVE-2021-425xx/CVE-2021-42530.json) (`2023-09-26T01:15:54.537`)
* [CVE-2021-42531](CVE-2021/CVE-2021-425xx/CVE-2021-42531.json) (`2023-09-26T01:15:56.087`)
* [CVE-2021-42532](CVE-2021/CVE-2021-425xx/CVE-2021-42532.json) (`2023-09-26T01:15:56.980`)
## Download and Usage