mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2023-09-06T10:00:25.258972+00:00
This commit is contained in:
parent
46fe05b3bf
commit
d438b9a7d9
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-22809",
|
"id": "CVE-2023-22809",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-01-18T17:15:10.353",
|
"published": "2023-01-18T17:15:10.353",
|
||||||
"lastModified": "2023-08-18T17:15:09.867",
|
"lastModified": "2023-09-06T08:15:42.803",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -167,6 +167,10 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213758",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2023/dsa-5321",
|
"url": "https://www.debian.org/security/2023/dsa-5321",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
|
55
CVE-2023/CVE-2023-294xx/CVE-2023-29441.json
Normal file
55
CVE-2023/CVE-2023-294xx/CVE-2023-29441.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-29441",
|
||||||
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
|
"published": "2023-09-06T08:15:43.077",
|
||||||
|
"lastModified": "2023-09-06T08:15:43.077",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Robert Heller WebLibrarian plugin <=\u00a03.5.8.1 versions."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.1,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://patchstack.com/database/vulnerability/weblibrarian/wordpress-weblibrarian-plugin-3-5-8-1-multiple-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||||
|
"source": "audit@patchstack.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2023/CVE-2023-304xx/CVE-2023-30497.json
Normal file
55
CVE-2023/CVE-2023-304xx/CVE-2023-30497.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-30497",
|
||||||
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
|
"published": "2023-09-06T09:15:07.707",
|
||||||
|
"lastModified": "2023-09-06T09:15:07.707",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Simon Chuang WP LINE Notify plugin <=\u00a01.4.4 versions."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.1,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://patchstack.com/database/vulnerability/wp-line-notify/wordpress-wordpress-line-notify-plugin-1-4-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||||
|
"source": "audit@patchstack.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-32352",
|
"id": "CVE-2023-32352",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2023-06-23T18:15:11.427",
|
"published": "2023-06-23T18:15:11.427",
|
||||||
"lastModified": "2023-07-27T04:15:23.197",
|
"lastModified": "2023-09-06T08:15:43.167",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -137,6 +137,10 @@
|
|||||||
"Release Notes",
|
"Release Notes",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213761",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-32379",
|
"id": "CVE-2023-32379",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2023-09-06T02:15:09.120",
|
"published": "2023-09-06T02:15:09.120",
|
||||||
"lastModified": "2023-09-06T02:15:09.120",
|
"lastModified": "2023-09-06T08:15:43.273",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -15,6 +15,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT213758",
|
"url": "https://support.apple.com/en-us/HT213758",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213758",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-32390",
|
"id": "CVE-2023-32390",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2023-06-23T18:15:12.510",
|
"published": "2023-06-23T18:15:12.510",
|
||||||
"lastModified": "2023-07-27T04:15:28.500",
|
"lastModified": "2023-09-06T08:15:43.340",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -107,6 +107,10 @@
|
|||||||
"Release Notes",
|
"Release Notes",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213761",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-32391",
|
"id": "CVE-2023-32391",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2023-06-23T18:15:12.557",
|
"published": "2023-06-23T18:15:12.557",
|
||||||
"lastModified": "2023-07-27T04:15:28.720",
|
"lastModified": "2023-09-06T08:15:43.410",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -129,6 +129,10 @@
|
|||||||
"Release Notes",
|
"Release Notes",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213761",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-32400",
|
"id": "CVE-2023-32400",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2023-06-23T18:15:12.870",
|
"published": "2023-06-23T18:15:12.870",
|
||||||
"lastModified": "2023-07-27T01:15:24.803",
|
"lastModified": "2023-09-06T08:15:43.573",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -107,6 +107,10 @@
|
|||||||
"Release Notes",
|
"Release Notes",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213761",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-32404",
|
"id": "CVE-2023-32404",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2023-06-23T18:15:13.007",
|
"published": "2023-06-23T18:15:13.007",
|
||||||
"lastModified": "2023-07-27T04:15:31.770",
|
"lastModified": "2023-09-06T08:15:43.653",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -109,6 +109,10 @@
|
|||||||
"Release Notes",
|
"Release Notes",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213761",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-32417",
|
"id": "CVE-2023-32417",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2023-06-23T18:15:13.497",
|
"published": "2023-06-23T18:15:13.497",
|
||||||
"lastModified": "2023-07-27T04:15:36.150",
|
"lastModified": "2023-09-06T08:15:43.720",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -72,6 +72,10 @@
|
|||||||
"Release Notes",
|
"Release Notes",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213758",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-32422",
|
"id": "CVE-2023-32422",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2023-06-23T18:15:13.630",
|
"published": "2023-06-23T18:15:13.630",
|
||||||
"lastModified": "2023-07-27T04:15:37.567",
|
"lastModified": "2023-09-06T08:15:43.783",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -107,6 +107,10 @@
|
|||||||
"Release Notes",
|
"Release Notes",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213764",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-32425",
|
"id": "CVE-2023-32425",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2023-09-06T02:15:09.177",
|
"published": "2023-09-06T02:15:09.177",
|
||||||
"lastModified": "2023-09-06T02:15:09.177",
|
"lastModified": "2023-09-06T08:15:43.850",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -19,6 +19,14 @@
|
|||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT213764",
|
"url": "https://support.apple.com/en-us/HT213764",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213757",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213764",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-32428",
|
"id": "CVE-2023-32428",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2023-09-06T02:15:09.270",
|
"published": "2023-09-06T02:15:09.270",
|
||||||
"lastModified": "2023-09-06T02:15:09.270",
|
"lastModified": "2023-09-06T08:15:43.913",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -27,6 +27,22 @@
|
|||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT213764",
|
"url": "https://support.apple.com/en-us/HT213764",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213757",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213758",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213761",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213764",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-32432",
|
"id": "CVE-2023-32432",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2023-09-06T02:15:09.327",
|
"published": "2023-09-06T02:15:09.327",
|
||||||
"lastModified": "2023-09-06T02:15:09.327",
|
"lastModified": "2023-09-06T08:15:43.973",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -27,6 +27,22 @@
|
|||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT213764",
|
"url": "https://support.apple.com/en-us/HT213764",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213757",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213758",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213761",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213764",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-32437",
|
"id": "CVE-2023-32437",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2023-07-27T00:15:15.013",
|
"published": "2023-07-27T00:15:15.013",
|
||||||
"lastModified": "2023-08-02T00:43:20.510",
|
"lastModified": "2023-09-06T08:15:44.033",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -78,6 +78,22 @@
|
|||||||
"Release Notes",
|
"Release Notes",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213757",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213758",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213761",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213764",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,12 +2,12 @@
|
|||||||
"id": "CVE-2023-3374",
|
"id": "CVE-2023-3374",
|
||||||
"sourceIdentifier": "cve@usom.gov.tr",
|
"sourceIdentifier": "cve@usom.gov.tr",
|
||||||
"published": "2023-09-05T17:15:09.400",
|
"published": "2023-09-05T17:15:09.400",
|
||||||
"lastModified": "2023-09-05T17:31:50.810",
|
"lastModified": "2023-09-06T08:15:44.193",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Incomplete List of Disallowed Inputs vulnerability in Bookreen allows Privilege Escalation.This issue affects Bookreen: before 3.0.0.\n\n"
|
"value": "Incomplete List of Disallowed Inputs vulnerability in Unisign Bookreen allows Privilege Escalation.This issue affects Bookreen: before 3.0.0.\n\n"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
@ -2,12 +2,12 @@
|
|||||||
"id": "CVE-2023-3375",
|
"id": "CVE-2023-3375",
|
||||||
"sourceIdentifier": "cve@usom.gov.tr",
|
"sourceIdentifier": "cve@usom.gov.tr",
|
||||||
"published": "2023-09-05T17:15:09.497",
|
"published": "2023-09-05T17:15:09.497",
|
||||||
"lastModified": "2023-09-05T17:31:50.810",
|
"lastModified": "2023-09-06T08:15:44.287",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Unrestricted Upload of File with Dangerous Type vulnerability in Bookreen allows OS Command Injection.This issue affects Bookreen: before 3.0.0.\n\n"
|
"value": "Unrestricted Upload of File with Dangerous Type vulnerability in Unisign Bookreen allows OS Command Injection.This issue affects Bookreen: before 3.0.0.\n\n"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-34352",
|
"id": "CVE-2023-34352",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2023-09-06T02:15:09.440",
|
"published": "2023-09-06T02:15:09.440",
|
||||||
"lastModified": "2023-09-06T02:15:09.440",
|
"lastModified": "2023-09-06T08:15:44.120",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -27,6 +27,22 @@
|
|||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT213764",
|
"url": "https://support.apple.com/en-us/HT213764",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213757",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213758",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213761",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/kb/HT213764",
|
||||||
|
"source": "product-security@apple.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
55
CVE-2023/CVE-2023-400xx/CVE-2023-40007.json
Normal file
55
CVE-2023/CVE-2023-400xx/CVE-2023-40007.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-40007",
|
||||||
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
|
"published": "2023-09-06T09:15:08.137",
|
||||||
|
"lastModified": "2023-09-06T09:15:08.137",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Ujwol Bastakoti CT Commerce plugin <=\u00a02.0.1 versions."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 5.9,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 3.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://patchstack.com/database/vulnerability/ct-commerce/wordpress-ct-commerce-plugin-2-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||||
|
"source": "audit@patchstack.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2023/CVE-2023-403xx/CVE-2023-40328.json
Normal file
55
CVE-2023/CVE-2023-403xx/CVE-2023-40328.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-40328",
|
||||||
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
|
"published": "2023-09-06T09:15:08.243",
|
||||||
|
"lastModified": "2023-09-06T09:15:08.243",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Carrrot plugin <=\u00a01.1.0 versions."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 5.9,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 3.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://patchstack.com/database/vulnerability/carrrot/wordpress-carrot-plugin-1-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||||
|
"source": "audit@patchstack.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2023/CVE-2023-403xx/CVE-2023-40329.json
Normal file
55
CVE-2023/CVE-2023-403xx/CVE-2023-40329.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-40329",
|
||||||
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
|
"published": "2023-09-06T09:15:08.330",
|
||||||
|
"lastModified": "2023-09-06T09:15:08.330",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPZest Custom Admin Login Page | WPZest plugin <=\u00a01.2.0 versions."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 5.9,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 3.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://patchstack.com/database/vulnerability/custom-admin-login-styler-wpzest/wordpress-custom-admin-login-page-wpzest-plugin-1-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||||
|
"source": "audit@patchstack.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2023/CVE-2023-405xx/CVE-2023-40552.json
Normal file
55
CVE-2023/CVE-2023-405xx/CVE-2023-40552.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-40552",
|
||||||
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
|
"published": "2023-09-06T09:15:08.413",
|
||||||
|
"lastModified": "2023-09-06T09:15:08.413",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gurcharan Singh Fitness calculators plugin plugin <=\u00a02.0.7 versions."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 5.9,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 3.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://patchstack.com/database/vulnerability/fitness-calculators/wordpress-fitness-calculators-plugin-plugin-2-0-7-cross-site-scripting-xss?_s_id=cve",
|
||||||
|
"source": "audit@patchstack.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2023/CVE-2023-405xx/CVE-2023-40553.json
Normal file
55
CVE-2023/CVE-2023-405xx/CVE-2023-40553.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-40553",
|
||||||
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
|
"published": "2023-09-06T09:15:08.507",
|
||||||
|
"lastModified": "2023-09-06T09:15:08.507",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Plausible.Io Plausible Analytics plugin <=\u00a01.3.3 versions."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 5.8,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.6,
|
||||||
|
"impactScore": 3.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://patchstack.com/database/vulnerability/plausible-analytics/wordpress-plausible-analytics-plugin-1-3-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||||
|
"source": "audit@patchstack.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2023/CVE-2023-405xx/CVE-2023-40554.json
Normal file
55
CVE-2023/CVE-2023-405xx/CVE-2023-40554.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-40554",
|
||||||
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
|
"published": "2023-09-06T09:15:08.587",
|
||||||
|
"lastModified": "2023-09-06T09:15:08.587",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Blog2Social, Adenion Blog2Social: Social Media Auto Post & Scheduler plugin <=\u00a07.2.0 versions."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.1,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://patchstack.com/database/vulnerability/blog2social/wordpress-blog2social-plugin-7-2-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||||
|
"source": "audit@patchstack.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2023/CVE-2023-405xx/CVE-2023-40560.json
Normal file
55
CVE-2023/CVE-2023-405xx/CVE-2023-40560.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-40560",
|
||||||
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
|
"published": "2023-09-06T09:15:08.670",
|
||||||
|
"lastModified": "2023-09-06T09:15:08.670",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Greg Ross Schedule Posts Calendar plugin <=\u00a05.2 versions."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 5.9,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 3.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://patchstack.com/database/vulnerability/schedule-posts-calendar/wordpress-schedule-posts-calendar-plugin-5-2-cross-site-scripting-xss?_s_id=cve",
|
||||||
|
"source": "audit@patchstack.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2023/CVE-2023-406xx/CVE-2023-40601.json
Normal file
55
CVE-2023/CVE-2023-406xx/CVE-2023-40601.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-40601",
|
||||||
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
|
"published": "2023-09-06T09:15:08.753",
|
||||||
|
"lastModified": "2023-09-06T09:15:08.753",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Estatik Estatik Mortgage Calculator plugin <=\u00a02.0.7 versions."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.1,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "audit@patchstack.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://patchstack.com/database/vulnerability/estatik-mortgage-calculator/wordpress-mortgage-calculator-estatik-plugin-2-0-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||||
|
"source": "audit@patchstack.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
71
CVE-2023/CVE-2023-46xx/CVE-2023-4634.json
Normal file
71
CVE-2023/CVE-2023-46xx/CVE-2023-4634.json
Normal file
@ -0,0 +1,71 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-4634",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2023-09-06T09:15:08.873",
|
||||||
|
"lastModified": "2023-09-06T09:15:08.873",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Media Library Assistant plugin for WordPress is vulnerable to Local File Inclusion and Remote Code Execution in versions up to, and including, 3.09. This is due to insufficient controls on file paths being supplied to the 'mla_stream_file' parameter from the ~/includes/mla-stream-image.php file, where images are processed via Imagick(). This makes it possible for unauthenticated attackers to supply files via FTP that will make directory lists, local file inclusion, and remote code execution possible."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-73"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Patrowl/CVE-2023-4634/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://packetstormsecurity.com/files/174508/wpmla309-lfiexec.tgz",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://patrowl.io/blog-wordpress-media-library-rce-cve-2023-4634/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2955933%40media-library-assistant&new=2955933%40media-library-assistant&sfp_email=&sfph_mail=#file4",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/05c68377-feb6-442d-a3a0-1fbc246c7cbf?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
15
CVE-2023/CVE-2023-47xx/CVE-2023-4705.json
Normal file
15
CVE-2023/CVE-2023-47xx/CVE-2023-4705.json
Normal file
@ -0,0 +1,15 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-4705",
|
||||||
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
|
"published": "2023-09-06T08:15:44.380",
|
||||||
|
"lastModified": "2023-09-06T08:15:44.380",
|
||||||
|
"vulnStatus": "Rejected",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "** REJECT ** CVE-2023-4705 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": []
|
||||||
|
}
|
39
README.md
39
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2023-09-06T08:00:25.926713+00:00
|
2023-09-06T10:00:25.258972+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2023-09-06T07:15:09.690000+00:00
|
2023-09-06T09:15:08.873000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -29,20 +29,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
224316
|
224328
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `1`
|
Recently added CVEs: `12`
|
||||||
|
|
||||||
* [CVE-2023-4779](CVE-2023/CVE-2023-47xx/CVE-2023-4779.json) (`2023-09-06T07:15:09.690`)
|
* [CVE-2023-29441](CVE-2023/CVE-2023-294xx/CVE-2023-29441.json) (`2023-09-06T08:15:43.077`)
|
||||||
|
* [CVE-2023-4705](CVE-2023/CVE-2023-47xx/CVE-2023-4705.json) (`2023-09-06T08:15:44.380`)
|
||||||
|
* [CVE-2023-30497](CVE-2023/CVE-2023-304xx/CVE-2023-30497.json) (`2023-09-06T09:15:07.707`)
|
||||||
|
* [CVE-2023-40007](CVE-2023/CVE-2023-400xx/CVE-2023-40007.json) (`2023-09-06T09:15:08.137`)
|
||||||
|
* [CVE-2023-40328](CVE-2023/CVE-2023-403xx/CVE-2023-40328.json) (`2023-09-06T09:15:08.243`)
|
||||||
|
* [CVE-2023-40329](CVE-2023/CVE-2023-403xx/CVE-2023-40329.json) (`2023-09-06T09:15:08.330`)
|
||||||
|
* [CVE-2023-40552](CVE-2023/CVE-2023-405xx/CVE-2023-40552.json) (`2023-09-06T09:15:08.413`)
|
||||||
|
* [CVE-2023-40553](CVE-2023/CVE-2023-405xx/CVE-2023-40553.json) (`2023-09-06T09:15:08.507`)
|
||||||
|
* [CVE-2023-40554](CVE-2023/CVE-2023-405xx/CVE-2023-40554.json) (`2023-09-06T09:15:08.587`)
|
||||||
|
* [CVE-2023-40560](CVE-2023/CVE-2023-405xx/CVE-2023-40560.json) (`2023-09-06T09:15:08.670`)
|
||||||
|
* [CVE-2023-40601](CVE-2023/CVE-2023-406xx/CVE-2023-40601.json) (`2023-09-06T09:15:08.753`)
|
||||||
|
* [CVE-2023-4634](CVE-2023/CVE-2023-46xx/CVE-2023-4634.json) (`2023-09-06T09:15:08.873`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `0`
|
Recently modified CVEs: `16`
|
||||||
|
|
||||||
|
* [CVE-2023-22809](CVE-2023/CVE-2023-228xx/CVE-2023-22809.json) (`2023-09-06T08:15:42.803`)
|
||||||
|
* [CVE-2023-32352](CVE-2023/CVE-2023-323xx/CVE-2023-32352.json) (`2023-09-06T08:15:43.167`)
|
||||||
|
* [CVE-2023-32379](CVE-2023/CVE-2023-323xx/CVE-2023-32379.json) (`2023-09-06T08:15:43.273`)
|
||||||
|
* [CVE-2023-32390](CVE-2023/CVE-2023-323xx/CVE-2023-32390.json) (`2023-09-06T08:15:43.340`)
|
||||||
|
* [CVE-2023-32391](CVE-2023/CVE-2023-323xx/CVE-2023-32391.json) (`2023-09-06T08:15:43.410`)
|
||||||
|
* [CVE-2023-32400](CVE-2023/CVE-2023-324xx/CVE-2023-32400.json) (`2023-09-06T08:15:43.573`)
|
||||||
|
* [CVE-2023-32404](CVE-2023/CVE-2023-324xx/CVE-2023-32404.json) (`2023-09-06T08:15:43.653`)
|
||||||
|
* [CVE-2023-32417](CVE-2023/CVE-2023-324xx/CVE-2023-32417.json) (`2023-09-06T08:15:43.720`)
|
||||||
|
* [CVE-2023-32422](CVE-2023/CVE-2023-324xx/CVE-2023-32422.json) (`2023-09-06T08:15:43.783`)
|
||||||
|
* [CVE-2023-32425](CVE-2023/CVE-2023-324xx/CVE-2023-32425.json) (`2023-09-06T08:15:43.850`)
|
||||||
|
* [CVE-2023-32428](CVE-2023/CVE-2023-324xx/CVE-2023-32428.json) (`2023-09-06T08:15:43.913`)
|
||||||
|
* [CVE-2023-32432](CVE-2023/CVE-2023-324xx/CVE-2023-32432.json) (`2023-09-06T08:15:43.973`)
|
||||||
|
* [CVE-2023-32437](CVE-2023/CVE-2023-324xx/CVE-2023-32437.json) (`2023-09-06T08:15:44.033`)
|
||||||
|
* [CVE-2023-34352](CVE-2023/CVE-2023-343xx/CVE-2023-34352.json) (`2023-09-06T08:15:44.120`)
|
||||||
|
* [CVE-2023-3374](CVE-2023/CVE-2023-33xx/CVE-2023-3374.json) (`2023-09-06T08:15:44.193`)
|
||||||
|
* [CVE-2023-3375](CVE-2023/CVE-2023-33xx/CVE-2023-3375.json) (`2023-09-06T08:15:44.287`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
Loading…
x
Reference in New Issue
Block a user