Auto-Update: 2023-10-12T14:00:28.060274+00:00

This commit is contained in:
cad-safe-bot 2023-10-12 14:00:31 +00:00
parent 445a692601
commit d6ad5865e2
59 changed files with 1384 additions and 31527 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2006-5541",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-10-26T17:07:00.000",
"lastModified": "2017-10-11T01:31:20.330",
"vulnStatus": "Modified",
"lastModified": "2023-10-12T13:28:40.047",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -48,7 +48,7 @@
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
"value": "NVD-CWE-noinfo"
}
]
}
@ -62,143 +62,24 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:7.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "0C8DDD98-9A2D-402D-9172-F3C4C4C97FEF"
"criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.4",
"versionEndExcluding": "7.4.14",
"matchCriteriaId": "617ED667-C8A3-49E3-BF54-56A6721C3AF2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:7.4.2:*:*:*:*:*:*:*",
"matchCriteriaId": "20C8302B-631A-4DF7-839B-C6F3CC39E000"
"criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
"versionStartIncluding": "8.0.0",
"versionEndExcluding": "8.0.9",
"matchCriteriaId": "973D7B2A-B63D-4D6A-88E1-598335690CC0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:*",
"matchCriteriaId": "FB318EB9-1B49-452A-92CF-89D9BA990AB9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:7.4.4:*:*:*:*:*:*:*",
"matchCriteriaId": "5913A53B-7B72-4CBD-ADAE-318333EB8B7B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:*",
"matchCriteriaId": "815E58C0-327D-4F14-B496-05FC8179627E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:7.4.6:*:*:*:*:*:*:*",
"matchCriteriaId": "3EF2D056-5120-4F98-8343-4EC31F962CFE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:7.4.7:*:*:*:*:*:*:*",
"matchCriteriaId": "516E0E86-3D8A-43F9-9DD5-865F5C889FC4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:7.4.8:*:*:*:*:*:*:*",
"matchCriteriaId": "5A7A9D3C-4BB6-4974-BF96-6E6728196F4E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:7.4.9:*:*:*:*:*:*:*",
"matchCriteriaId": "486EDE1B-37E0-4DDF-BFC9-C8C8945D5E2A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:7.4.10:*:*:*:*:*:*:*",
"matchCriteriaId": "A7FC7F18-B227-4C46-9A33-FB34DDE456CC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:7.4.11:*:*:*:*:*:*:*",
"matchCriteriaId": "BCDB903F-0C89-4E65-857E-553CF9C192E8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:7.4.12:*:*:*:*:*:*:*",
"matchCriteriaId": "F6BF8B1E-68F7-4F27-AD1F-FA02B256BDAA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:7.4.13:*:*:*:*:*:*:*",
"matchCriteriaId": "CD0DEB63-CA70-44C1-9491-E0790D1A8E21"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:7.4.14:*:*:*:*:*:*:*",
"matchCriteriaId": "DA8E73E5-BA41-4FA2-8457-803A97FB00C3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "94222D76-82BE-4FFB-BE4B-5DBAF3080D4D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:8.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "91D1232E-4D0A-4BDC-99F6-25AEE014E9AE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:8.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "105E9F52-D17E-4A0B-9C46-FD32A930B1E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:8.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "0DE2055D-AAA4-4A6A-918F-349A9749AF09"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:8.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "C12409B2-161B-4F78-B7AD-3CF69DDCC574"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:8.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "DD2F1DA4-6625-469D-988B-5457B68851A9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:8.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "870F4348-6001-4C2F-A547-61964074E7C0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:8.0.7:*:*:*:*:*:*:*",
"matchCriteriaId": "E2E26D52-D95A-4547-BE6E-4F142F54A624"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:8.0.8:*:*:*:*:*:*:*",
"matchCriteriaId": "4AAB2D1D-BE61-4D7C-B305-58B4F4126620"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:8.1:*:*:*:*:*:*:*",
"matchCriteriaId": "2AF590F2-899F-42E1-8A57-6F514C94CE4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:8.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "FEEC35A2-B17C-46EC-8697-9E03568339BC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:8.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "00562C18-DD81-4B09-AF93-739AF8757A12"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:8.1.3:*:*:*:*:*:*:*",
"matchCriteriaId": "6B52D093-7867-4FE8-B055-D8190103A1E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:postgresql:postgresql:8.1.4:*:*:*:*:*:*:*",
"matchCriteriaId": "DF1A06EE-26BD-4CDA-AEB9-01124FC37E37"
"criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
"versionStartIncluding": "8.1.0",
"versionEndExcluding": "8.1.5",
"matchCriteriaId": "4E8994FC-90C5-469C-BF9F-8AE484C2F172"
}
]
}
@ -208,69 +89,162 @@
"references": [
{
"url": "http://projects.commandprompt.com/public/pgsql/changeset/26457",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "http://secunia.com/advisories/22562",
"source": "cve@mitre.org",
"tags": [
"URL Repurposed"
]
},
{
"url": "http://secunia.com/advisories/22584",
"source": "cve@mitre.org",
"tags": [
"URL Repurposed"
]
},
{
"url": "http://secunia.com/advisories/22606",
"source": "cve@mitre.org",
"tags": [
"URL Repurposed"
]
},
{
"url": "http://secunia.com/advisories/22636",
"source": "cve@mitre.org",
"tags": [
"URL Repurposed"
]
},
{
"url": "http://secunia.com/advisories/23048",
"source": "cve@mitre.org",
"tags": [
"URL Repurposed"
]
},
{
"url": "http://secunia.com/advisories/23132",
"source": "cve@mitre.org",
"tags": [
"URL Repurposed"
]
},
{
"url": "http://secunia.com/advisories/24577",
"source": "cve@mitre.org",
"tags": [
"URL Repurposed"
]
},
{
"url": "http://securitytracker.com/id?1017115",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"URL Repurposed",
"VDB Entry"
]
},
{
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://support.novell.com/techcenter/psdb/59650c03a8bc5ae310cd7898bd106ad2.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:194",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.novell.com/linux/security/advisories/2006_27_sr.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.postgresql.org/about/news.664",
"source": "cve@mitre.org",
"tags": [
"Broken Link",
"Patch"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2007-0067.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"URL Repurposed"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2007-0068.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.securityfocus.com/bid/20717",
"source": "cve@mitre.org",
"tags": [
"Patch"
"Patch",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.trustix.org/errata/2006/0059/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.ubuntu.com/usn/usn-369-1",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.ubuntu.com/usn/usn-369-2",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.vupen.com/english/advisories/2006/4182",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"URL Repurposed"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10905",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11884",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-29T13:15:11.647",
"lastModified": "2022-10-29T02:35:48.513",
"lastModified": "2023-10-12T13:31:56.897",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -77,7 +77,6 @@
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -86,16 +85,29 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.19",
"versionEndIncluding": "5.6.7",
"matchCriteriaId": "2A0221D0-B057-47D0-807B-BB50717FCEE3"
"versionStartIncluding": "4.15",
"versionEndExcluding": "4.19.119",
"matchCriteriaId": "C0FB4B86-B8D8-473E-8D1D-3C058D143AF6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.36",
"matchCriteriaId": "0ABDE4F3-29C6-459E-B0B7-751B93447AF0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.6.8",
"matchCriteriaId": "D62C084A-6676-40AF-868A-D90CDFAB7DDD"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -126,7 +138,6 @@
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -142,7 +153,6 @@
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -168,7 +178,6 @@
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-12465",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-29T19:15:12.907",
"lastModified": "2020-06-08T13:15:13.403",
"vulnStatus": "Modified",
"lastModified": "2023-10-12T13:31:35.020",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -85,8 +85,108 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.16",
"versionEndExcluding": "4.19.111",
"matchCriteriaId": "0542D4E3-231E-4A77-86D4-89BC72DCBAB7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.26",
"matchCriteriaId": "969EAF10-7774-45A4-99A8-E946B33706E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.5.10",
"matchCriteriaId": "F8FFF863-3E0D-410C-A030-32383C1EFFB2"
"matchCriteriaId": "935FAEA6-8487-40DA-A460-9A459030B182"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
"matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h300s:*:*:*:*:*:*:*",
"matchCriteriaId": "27227B35-932A-4035-B39F-6A455753C0D6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:*",
"matchCriteriaId": "489D20B9-166F-423D-8C48-A23D3026E33B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h410s:*:*:*:*:*:*:*",
"matchCriteriaId": "A4AD592C-222D-4C6F-B176-8145A1A5AFEC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h500s:*:*:*:*:*:*:*",
"matchCriteriaId": "8603654B-A8A9-4DEB-B0DD-C82E1C885749"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610c:*:*:*:*:*:*:*",
"matchCriteriaId": "78BE572F-45C1-467F-918F-FB1276F6B495"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*",
"matchCriteriaId": "DE7C6010-F736-4BDA-9E3B-C4370BBFA149"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h615c:*:*:*:*:*:*:*",
"matchCriteriaId": "646FFC2B-6DC4-4BD8-AAE0-81895D397700"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h700s:*:*:*:*:*:*:*",
"matchCriteriaId": "C855C933-F271-45E6-8E85-8D7CF2EF1BE6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:solidfire_\\&_hci_management_node:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:netapp:aff_baseboard_management_controller:a700s:*:*:*:*:*:*:*",
"matchCriteriaId": "804B2D7C-D890-4C4C-8A76-1760552E11BC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
"matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276"
}
]
}
@ -120,7 +220,10 @@
},
{
"url": "https://security.netapp.com/advisory/ntap-20200608-0001/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-15436",
"sourceIdentifier": "securities@openeuler.org",
"published": "2020-11-23T21:15:11.813",
"lastModified": "2022-10-19T14:50:53.863",
"lastModified": "2023-10-12T13:31:04.563",
"vulnStatus": "Analyzed",
"descriptions": [
{
@ -77,7 +77,6 @@
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -86,15 +85,50 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.8",
"matchCriteriaId": "6A9F82A0-987A-4B8F-A2BB-3BC03ECCCF01"
"versionStartIncluding": "2.6.38",
"versionEndExcluding": "4.4.229",
"matchCriteriaId": "DA9AE6DE-39FB-4119-AD8F-03D9E12D699F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.5",
"versionEndExcluding": "4.9.229",
"matchCriteriaId": "9C7D30FF-7984-4EB3-AF8A-0E29064F16AC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.10",
"versionEndExcluding": "4.14.186",
"matchCriteriaId": "AE916088-825A-4296-BD7D-7016A72F957A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.15",
"versionEndExcluding": "4.19.130",
"matchCriteriaId": "D43D9AB3-E226-4A4C-963C-2B77834AD8EC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.20",
"versionEndExcluding": "5.4.49",
"matchCriteriaId": "D0D47E73-D50E-4A82-B7B9-26452AD64BBE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.7.6",
"matchCriteriaId": "1D2A3E90-AD7E-4224-926C-E4B10ABFE1DB"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
@ -110,7 +144,6 @@
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",

View File

@ -2,12 +2,12 @@
"id": "CVE-2021-36828",
"sourceIdentifier": "audit@patchstack.com",
"published": "2022-04-15T17:15:08.597",
"lastModified": "2022-04-21T20:45:14.650",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-12T12:15:09.920",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Authenticated (admin+) Stored Cross-Site Scripting (XSS) in WP Maintenance (WordPress plugin) <= 6.0.4 affects multiple inputs."
"value": "Authenticated (admin+) Stored Cross-Site Scripting (XSS) in WP Maintenance plugin <= 6.0.7 versions.\n\n"
},
{
"lang": "es",
@ -41,20 +41,20 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:N/I:L/A:N",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.4,
"baseSeverity": "LOW"
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 1.4
"impactScore": 2.7
}
],
"cvssMetricV2": [
@ -115,19 +115,8 @@
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-maintenance/wordpress-wp-maintenance-plugin-6-0-4-authenticated-stored-cross-site-scripting-xss-vulnerability",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://wordpress.org/plugins/wp-maintenance/#developers",
"source": "audit@patchstack.com",
"tags": [
"Product",
"Release Notes"
]
"url": "https://patchstack.com/database/vulnerability/wp-maintenance/wordpress-wp-maintenance-plugin-6-0-4-authenticated-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2021-44760",
"sourceIdentifier": "audit@patchstack.com",
"published": "2022-03-18T18:15:11.627",
"lastModified": "2022-03-29T16:08:35.220",
"vulnStatus": "Analyzed",
"lastModified": "2023-10-12T12:15:10.080",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Authenticated Reflected Cross-Site Scripting (XSS) vulnerability discovered in WP-DownloadManager WordPress plugin (versions <= 1.68.6)."
"value": "Auth. (admin+) Reflected Cross-Site Scripting (XSS) vulnerability discovered in WP-DownloadManager plugin <= 1.68.6 versions.\n\n"
},
{
"lang": "es",
@ -85,7 +85,7 @@
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
@ -95,7 +95,7 @@
]
},
{
"source": "audit@patchstack.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
@ -125,19 +125,8 @@
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-downloadmanager/wordpress-wp-downloadmanager-plugin-1-68-6-authenticated-reflected-cross-site-scripting-xss-vulnerability",
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://wordpress.org/plugins/wp-downloadmanager/#developers",
"source": "audit@patchstack.com",
"tags": [
"Release Notes",
"Third Party Advisory"
]
"url": "https://patchstack.com/database/vulnerability/wp-downloadmanager/wordpress-wp-downloadmanager-plugin-1-68-6-authenticated-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-1943",
"sourceIdentifier": "jordan@liggitt.net",
"published": "2023-10-12T00:15:10.067",
"lastModified": "2023-10-12T00:15:10.067",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-23651",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-12T12:15:10.223",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Auth. (subscriber+) SQL Injection (SQLi) vulnerability in MainWP Google Analytics Extension\u00a0plugin <= 4.0.4 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 8.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/mainwp-google-analytics-extension/wordpress-mainwp-google-analytics-extension-plugin-4-0-4-subscriber-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-23737",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-12T12:15:10.313",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Unauth. SQL Injection (SQLi) vulnerability in MainWP MainWP Broken Links Checker Extension plugin <=\u00a04.0 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 9.3,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/mainwp-broken-links-checker-extension/wordpress-mainwp-broken-links-checker-extension-plugin-4-0-unauthenticated-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-28617",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-19T03:15:11.747",
"lastModified": "2023-05-10T01:15:09.083",
"lastModified": "2023-10-12T13:15:10.023",
"vulnStatus": "Modified",
"descriptions": [
{
@ -93,6 +93,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00008.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00019.html",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29453",
"sourceIdentifier": "security@zabbix.com",
"published": "2023-10-12T06:15:13.077",
"lastModified": "2023-10-12T06:15:13.077",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32721",
"sourceIdentifier": "security@zabbix.com",
"published": "2023-10-12T07:15:09.677",
"lastModified": "2023-10-12T07:15:09.677",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32722",
"sourceIdentifier": "security@zabbix.com",
"published": "2023-10-12T07:15:10.217",
"lastModified": "2023-10-12T07:15:10.217",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32723",
"sourceIdentifier": "security@zabbix.com",
"published": "2023-10-12T07:15:10.620",
"lastModified": "2023-10-12T07:15:10.620",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-32724",
"sourceIdentifier": "security@zabbix.com",
"published": "2023-10-12T07:15:10.713",
"lastModified": "2023-10-12T07:15:10.713",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39194",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-10-09T18:15:10.367",
"lastModified": "2023-10-11T20:41:27.203",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-10-12T13:00:04.280",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -21,20 +21,20 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.3,
"baseSeverity": "LOW"
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 1.4
"impactScore": 3.6
},
{
"source": "secalert@redhat.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39325",
"sourceIdentifier": "security@golang.org",
"published": "2023-10-11T22:15:09.880",
"lastModified": "2023-10-11T22:15:09.880",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40829",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-12T05:15:46.863",
"lastModified": "2023-10-12T05:15:46.863",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-40833",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-12T06:15:14.330",
"lastModified": "2023-10-12T06:15:14.330",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42298",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-12T04:15:13.053",
"lastModified": "2023-10-12T04:15:13.053",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,15 +2,42 @@
"id": "CVE-2023-43785",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-10-10T13:15:21.877",
"lastModified": "2023-10-10T13:41:53.337",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-10-12T12:15:10.407",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en libX11 debido a una condici\u00f3n de los l\u00edmite dentro de la funci\u00f3n _XkbReadKeySyms(). Esta falla permite a un usuario local desencadenar un error de lectura fuera de los l\u00edmites y leer el contenido de la memoria del sistema."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2023-43785",

View File

@ -2,15 +2,42 @@
"id": "CVE-2023-43786",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-10-10T13:15:22.023",
"lastModified": "2023-10-10T13:41:53.337",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-10-12T12:15:10.483",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en libX11 debido a un bucle infinito dentro de la funci\u00f3n PutSubImage(). Esta falla permite que un usuario local consuma todos los recursos disponibles del sistema y provoque una condici\u00f3n de denegaci\u00f3n de servicio."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2023-43786",

View File

@ -2,15 +2,42 @@
"id": "CVE-2023-43787",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-10-10T13:15:22.083",
"lastModified": "2023-10-10T13:41:53.337",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-10-12T12:15:10.560",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en libX11 debido a un desbordamiento de enteros dentro de la funci\u00f3n XCreateImage(). Esta falla permite a un usuario local desencadenar un desbordamiento de enteros y ejecutar c\u00f3digo arbitrario con privilegios elevados."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2023-43787",

View File

@ -2,15 +2,42 @@
"id": "CVE-2023-43788",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-10-10T13:15:22.137",
"lastModified": "2023-10-10T13:41:53.337",
"lastModified": "2023-10-12T12:15:10.630",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function. This flaw allows a local to trigger an out-of-bounds read error and read the contents of memory on the system."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una vulnerabilidad en libXpm debido a una condici\u00f3n de los l\u00edmite dentro de la funci\u00f3n XpmCreateXpmImageFromBuffer(). Esta falla permite que un local active un error de lectura fuera de los l\u00edmites y lea el contenido de la memoria del sistema."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2023-43788",

View File

@ -0,0 +1,47 @@
{
"id": "CVE-2023-43789",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-10-12T12:15:10.710",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in libXpm where a vulnerability exists due to a boundary condition, a local user can trigger an out-of-bounds read error and read contents of memory on the system."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://access.redhat.com/security/cve/CVE-2023-43789",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242249",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-44189",
"sourceIdentifier": "sirt@juniper.net",
"published": "2023-10-11T22:15:09.983",
"lastModified": "2023-10-11T22:15:09.983",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-44190",
"sourceIdentifier": "sirt@juniper.net",
"published": "2023-10-11T22:15:10.067",
"lastModified": "2023-10-11T22:15:10.067",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-44998",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-12T13:15:10.163",
"lastModified": "2023-10-12T13:15:10.163",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in josecoelho, Randy Hoyt, steveclarkcouk, Vitaliy Kukin, Eric Le Bail, Tom Ransom Category Meta plugin plugin <=\u00a01.2.8 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-category-meta/wordpress-category-meta-plugin-1-2-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45011",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-12T13:15:10.353",
"lastModified": "2023-10-12T13:15:10.353",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Igor Buyanov WP Power Stats plugin <=\u00a02.2.3 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/wp-power-stats/wordpress-wp-power-stats-plugin-2-2-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45047",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-12T09:15:15.447",
"lastModified": "2023-10-12T09:15:15.447",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45048",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-12T13:15:10.440",
"lastModified": "2023-10-12T13:15:10.440",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Repuso Social proof testimonials and reviews by Repuso plugin <=\u00a05.00 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/social-testimonials-and-reviews-widget/wordpress-social-proof-testimonials-and-reviews-by-repuso-plugin-4-97-cross-site-request-forgery-csrf?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45052",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-12T13:15:10.543",
"lastModified": "2023-10-12T13:15:10.543",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in dan009 WP Bing Map Pro plugin <\u00a05.0 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/api-bing-map-2018/wordpress-wp-bing-map-pro-plugin-5-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45058",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-12T13:15:10.713",
"lastModified": "2023-10-12T13:15:10.713",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in KaizenCoders Short URL plugin <=\u00a01.6.8 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/shorten-url/wordpress-short-url-plugin-1-6-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45060",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-12T13:15:10.800",
"lastModified": "2023-10-12T13:15:10.800",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Fla-shop.Com Interactive World Map plugin <=\u00a03.2.0 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/interactive-world-map/wordpress-interactive-world-map-plugin-3-2-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45063",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-12T13:15:10.897",
"lastModified": "2023-10-12T13:15:10.897",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in ReCorp AI Content Writing Assistant (Content Writer, GPT 3 & 4, ChatGPT, Image Generator) All in One plugin <=\u00a01.1.5 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/ai-content-writing-assistant/wordpress-ai-content-writing-assistant-content-writer-chatgpt-image-generator-all-in-one-plugin-1-1-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45068",
"sourceIdentifier": "audit@patchstack.com",
"published": "2023-10-12T13:15:11.063",
"lastModified": "2023-10-12T13:15:11.063",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Contact Form by Supsystic plugin <=\u00a01.7.27 versions."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/contact-form-by-supsystic/wordpress-contact-form-by-supsystic-plugin-1-7-24-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-5045",
"sourceIdentifier": "cve@usom.gov.tr",
"published": "2023-10-12T12:15:10.777",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Biltay Technology Kayisi allows SQL Injection, Command Line Execution through SQL Injection.This issue affects Kayisi: before 1286.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@usom.gov.tr",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "cve@usom.gov.tr",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-23-0580",
"source": "cve@usom.gov.tr"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-5046",
"sourceIdentifier": "cve@usom.gov.tr",
"published": "2023-10-12T12:15:10.867",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Biltay Technology Procost allows SQL Injection, Command Line Execution through SQL Injection.This issue affects Procost: before 1390.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@usom.gov.tr",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "cve@usom.gov.tr",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-23-0581",
"source": "cve@usom.gov.tr"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5218",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.443",
"lastModified": "2023-10-11T23:15:10.443",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5470",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-10-12T07:15:11.120",
"lastModified": "2023-10-12T07:15:11.120",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5473",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.503",
"lastModified": "2023-10-11T23:15:10.503",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5474",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.557",
"lastModified": "2023-10-11T23:15:10.557",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5475",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.603",
"lastModified": "2023-10-11T23:15:10.603",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5476",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.650",
"lastModified": "2023-10-11T23:15:10.650",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5477",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.700",
"lastModified": "2023-10-11T23:15:10.700",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5478",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.747",
"lastModified": "2023-10-11T23:15:10.747",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5479",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.797",
"lastModified": "2023-10-11T23:15:10.797",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5481",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.850",
"lastModified": "2023-10-11T23:15:10.850",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5483",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.897",
"lastModified": "2023-10-11T23:15:10.897",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5484",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:10.950",
"lastModified": "2023-10-11T23:15:10.950",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5485",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:11.007",
"lastModified": "2023-10-11T23:15:11.007",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5486",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:11.060",
"lastModified": "2023-10-11T23:15:11.060",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5487",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-10-11T23:15:11.110",
"lastModified": "2023-10-11T23:15:11.110",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:39.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5531",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-10-12T06:15:14.773",
"lastModified": "2023-10-12T06:15:14.773",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-5554",
"sourceIdentifier": "dl_cve@linecorp.com",
"published": "2023-10-12T10:15:13.397",
"lastModified": "2023-10-12T10:15:13.397",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Lack of TLS certificate verification in log transmission of a financial module within LINE prior to 13.16.0."
"value": "Lack of TLS certificate verification in log transmission of a financial module within LINE Client for iOS prior to 13.16.0."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5555",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-10-12T11:15:23.740",
"lastModified": "2023-10-12T11:15:23.740",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5556",
"sourceIdentifier": "security@huntr.dev",
"published": "2023-10-12T11:15:23.873",
"lastModified": "2023-10-12T11:15:23.873",
"vulnStatus": "Received",
"lastModified": "2023-10-12T12:59:34.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-10-12T12:00:24.453271+00:00
2023-10-12T14:00:28.060274+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-10-12T11:15:23.873000+00:00
2023-10-12T13:31:56.897000+00:00
```
### Last Data Feed Release
@ -29,28 +29,57 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
227646
227659
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `13`
* [CVE-2023-5554](CVE-2023/CVE-2023-55xx/CVE-2023-5554.json) (`2023-10-12T10:15:13.397`)
* [CVE-2023-5555](CVE-2023/CVE-2023-55xx/CVE-2023-5555.json) (`2023-10-12T11:15:23.740`)
* [CVE-2023-5556](CVE-2023/CVE-2023-55xx/CVE-2023-5556.json) (`2023-10-12T11:15:23.873`)
* [CVE-2023-23651](CVE-2023/CVE-2023-236xx/CVE-2023-23651.json) (`2023-10-12T12:15:10.223`)
* [CVE-2023-23737](CVE-2023/CVE-2023-237xx/CVE-2023-23737.json) (`2023-10-12T12:15:10.313`)
* [CVE-2023-43789](CVE-2023/CVE-2023-437xx/CVE-2023-43789.json) (`2023-10-12T12:15:10.710`)
* [CVE-2023-5045](CVE-2023/CVE-2023-50xx/CVE-2023-5045.json) (`2023-10-12T12:15:10.777`)
* [CVE-2023-5046](CVE-2023/CVE-2023-50xx/CVE-2023-5046.json) (`2023-10-12T12:15:10.867`)
* [CVE-2023-44998](CVE-2023/CVE-2023-449xx/CVE-2023-44998.json) (`2023-10-12T13:15:10.163`)
* [CVE-2023-45011](CVE-2023/CVE-2023-450xx/CVE-2023-45011.json) (`2023-10-12T13:15:10.353`)
* [CVE-2023-45048](CVE-2023/CVE-2023-450xx/CVE-2023-45048.json) (`2023-10-12T13:15:10.440`)
* [CVE-2023-45052](CVE-2023/CVE-2023-450xx/CVE-2023-45052.json) (`2023-10-12T13:15:10.543`)
* [CVE-2023-45058](CVE-2023/CVE-2023-450xx/CVE-2023-45058.json) (`2023-10-12T13:15:10.713`)
* [CVE-2023-45060](CVE-2023/CVE-2023-450xx/CVE-2023-45060.json) (`2023-10-12T13:15:10.800`)
* [CVE-2023-45063](CVE-2023/CVE-2023-450xx/CVE-2023-45063.json) (`2023-10-12T13:15:10.897`)
* [CVE-2023-45068](CVE-2023/CVE-2023-450xx/CVE-2023-45068.json) (`2023-10-12T13:15:11.063`)
### CVEs modified in the last Commit
Recently modified CVEs: `6`
Recently modified CVEs: `45`
* [CVE-2013-10015](CVE-2013/CVE-2013-100xx/CVE-2013-10015.json) (`2023-10-12T10:15:09.733`)
* [CVE-2013-10016](CVE-2013/CVE-2013-100xx/CVE-2013-10016.json) (`2023-10-12T10:15:11.720`)
* [CVE-2013-10018](CVE-2013/CVE-2013-100xx/CVE-2013-10018.json) (`2023-10-12T10:15:12.083`)
* [CVE-2013-10019](CVE-2013/CVE-2013-100xx/CVE-2013-10019.json) (`2023-10-12T10:15:12.353`)
* [CVE-2013-10020](CVE-2013/CVE-2013-100xx/CVE-2013-10020.json) (`2023-10-12T10:15:12.810`)
* [CVE-2023-43314](CVE-2023/CVE-2023-433xx/CVE-2023-43314.json) (`2023-10-12T11:15:23.587`)
* [CVE-2023-5470](CVE-2023/CVE-2023-54xx/CVE-2023-5470.json) (`2023-10-12T12:59:34.797`)
* [CVE-2023-45047](CVE-2023/CVE-2023-450xx/CVE-2023-45047.json) (`2023-10-12T12:59:34.797`)
* [CVE-2023-5554](CVE-2023/CVE-2023-55xx/CVE-2023-5554.json) (`2023-10-12T12:59:34.797`)
* [CVE-2023-5555](CVE-2023/CVE-2023-55xx/CVE-2023-5555.json) (`2023-10-12T12:59:34.797`)
* [CVE-2023-5556](CVE-2023/CVE-2023-55xx/CVE-2023-5556.json) (`2023-10-12T12:59:34.797`)
* [CVE-2023-39325](CVE-2023/CVE-2023-393xx/CVE-2023-39325.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-44189](CVE-2023/CVE-2023-441xx/CVE-2023-44189.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-44190](CVE-2023/CVE-2023-441xx/CVE-2023-44190.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-5218](CVE-2023/CVE-2023-52xx/CVE-2023-5218.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-5473](CVE-2023/CVE-2023-54xx/CVE-2023-5473.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-5474](CVE-2023/CVE-2023-54xx/CVE-2023-5474.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-5475](CVE-2023/CVE-2023-54xx/CVE-2023-5475.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-5476](CVE-2023/CVE-2023-54xx/CVE-2023-5476.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-5477](CVE-2023/CVE-2023-54xx/CVE-2023-5477.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-5478](CVE-2023/CVE-2023-54xx/CVE-2023-5478.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-5479](CVE-2023/CVE-2023-54xx/CVE-2023-5479.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-5481](CVE-2023/CVE-2023-54xx/CVE-2023-5481.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-5483](CVE-2023/CVE-2023-54xx/CVE-2023-5483.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-5484](CVE-2023/CVE-2023-54xx/CVE-2023-5484.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-5485](CVE-2023/CVE-2023-54xx/CVE-2023-5485.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-5486](CVE-2023/CVE-2023-54xx/CVE-2023-5486.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-5487](CVE-2023/CVE-2023-54xx/CVE-2023-5487.json) (`2023-10-12T12:59:39.183`)
* [CVE-2023-39194](CVE-2023/CVE-2023-391xx/CVE-2023-39194.json) (`2023-10-12T13:00:04.280`)
* [CVE-2023-28617](CVE-2023/CVE-2023-286xx/CVE-2023-28617.json) (`2023-10-12T13:15:10.023`)
* [CVE-2023-20231](CVE-2023/CVE-2023-202xx/CVE-2023-20231.json) (`2023-10-12T13:30:05.050`)
## Download and Usage