mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 03:27:17 +00:00
Auto-Update: 2023-08-14T04:00:28.322644+00:00
This commit is contained in:
parent
e387b88147
commit
dbbe6f5377
@ -2,144 +2,14 @@
|
||||
"id": "CVE-2017-14250",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2017-10-31T18:29:00.297",
|
||||
"lastModified": "2017-11-22T17:06:11.780",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-08-14T02:15:11.393",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In TP-LINK TL-WR741N / TL-WR741ND 150M Wireless Lite N Router with Firmware Version 3.11.7 Build 100603 Rel.56412n and Hardware Version: WR741N v1/v2 00000000, parameter SSID in the \"Wireless Settings\" is not properly validated. It's possible to inject malicious code: </script><H1>BUG/* </script><a href=XXX.com>. The second payload blocks the change of wireless settings. A factory reset is required."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "En el router inal\u00e1mbrico Lite N TP-LINK TL-WR741N / TL-WR741ND 150M con versi\u00f3n de firewall 3.11.7 Build 100603 Rel.56412n y versi\u00f3n de hardware: WR741N v1/v2 00000000, no se valida correctamente el par\u00e1metro SSID en los ajustes \"Wireless Settings\". Es posible inyectar c\u00f3digo malicioso: BUG/* \n<a rel=\"nofollow\">. El segundo payload bloquea el cambio de los ajustes inal\u00e1mbricos. Es necesario un restablecimiento de la configuraci\u00f3n de f\u00e1brica.</a>"
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"baseScore": 6.8
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:tp-link:tl-wr741n_firmware:3.11.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "819C940A-9DA7-431E-8927-75158E606650"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:tp-link:tl-wr741n:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4FCDCE5F-1FD0-4E05-BFAB-2FF85AB6C096"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:tp-link:tl-wr741nd_firmware:3.11.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E6CE478A-B3FD-46E3-9D33-F032A25C1A6E"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:tp-link:tl-wr741nd:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FEC8E593-C4B6-4042-8AF6-8CE30F2DE881"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://angeloanatrella86.github.io/CVE-2017/",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
28
CVE-2023/CVE-2023-402xx/CVE-2023-40283.json
Normal file
28
CVE-2023/CVE-2023-402xx/CVE-2023-40283.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-40283",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-14T03:15:09.257",
|
||||
"lastModified": "2023-08-14T03:15:09.257",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.10",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/torvalds/linux/commit/1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4128",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-08-10T17:15:12.033",
|
||||
"lastModified": "2023-08-10T18:13:59.283",
|
||||
"lastModified": "2023-08-14T03:15:09.643",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -43,6 +43,14 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lore.kernel.org/netdev/193d6cdf-d6c9-f9be-c36a-b2a7551d5fb6@mojatatu.com/",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4194",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-08-07T14:15:11.743",
|
||||
"lastModified": "2023-08-07T15:41:35.637",
|
||||
"lastModified": "2023-08-14T03:15:09.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -43,6 +43,14 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2229498",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lore.kernel.org/all/20230731164237.48365-1-lersek@redhat.com/",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4273",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-08-09T15:15:09.823",
|
||||
"lastModified": "2023-08-09T18:05:18.757",
|
||||
"lastModified": "2023-08-14T03:15:09.913",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -42,6 +42,10 @@
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221609",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
39
README.md
39
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-08-14T02:00:28.192433+00:00
|
||||
2023-08-14T04:00:28.322644+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-08-14T01:15:47.307000+00:00
|
||||
2023-08-14T03:15:09.913000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,45 +29,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
222536
|
||||
222537
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `1`
|
||||
|
||||
* [CVE-2023-40274](CVE-2023/CVE-2023-402xx/CVE-2023-40274.json) (`2023-08-14T01:15:47.307`)
|
||||
* [CVE-2023-40283](CVE-2023/CVE-2023-402xx/CVE-2023-40283.json) (`2023-08-14T03:15:09.257`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `36`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
* [CVE-2023-39397](CVE-2023/CVE-2023-393xx/CVE-2023-39397.json) (`2023-08-14T00:36:52.173`)
|
||||
* [CVE-2023-39398](CVE-2023/CVE-2023-393xx/CVE-2023-39398.json) (`2023-08-14T00:36:52.173`)
|
||||
* [CVE-2023-39399](CVE-2023/CVE-2023-393xx/CVE-2023-39399.json) (`2023-08-14T00:36:52.173`)
|
||||
* [CVE-2023-39400](CVE-2023/CVE-2023-394xx/CVE-2023-39400.json) (`2023-08-14T00:36:52.173`)
|
||||
* [CVE-2023-39401](CVE-2023/CVE-2023-394xx/CVE-2023-39401.json) (`2023-08-14T00:36:52.173`)
|
||||
* [CVE-2023-39402](CVE-2023/CVE-2023-394xx/CVE-2023-39402.json) (`2023-08-14T00:36:52.173`)
|
||||
* [CVE-2023-39403](CVE-2023/CVE-2023-394xx/CVE-2023-39403.json) (`2023-08-14T00:36:52.173`)
|
||||
* [CVE-2023-39404](CVE-2023/CVE-2023-394xx/CVE-2023-39404.json) (`2023-08-14T00:36:52.173`)
|
||||
* [CVE-2023-39406](CVE-2023/CVE-2023-394xx/CVE-2023-39406.json) (`2023-08-14T00:36:52.173`)
|
||||
* [CVE-2023-23208](CVE-2023/CVE-2023-232xx/CVE-2023-23208.json) (`2023-08-14T00:36:52.173`)
|
||||
* [CVE-2023-22955](CVE-2023/CVE-2023-229xx/CVE-2023-22955.json) (`2023-08-14T00:36:59.677`)
|
||||
* [CVE-2023-22956](CVE-2023/CVE-2023-229xx/CVE-2023-22956.json) (`2023-08-14T00:36:59.677`)
|
||||
* [CVE-2023-22957](CVE-2023/CVE-2023-229xx/CVE-2023-22957.json) (`2023-08-14T00:36:59.677`)
|
||||
* [CVE-2023-3452](CVE-2023/CVE-2023-34xx/CVE-2023-3452.json) (`2023-08-14T00:36:59.677`)
|
||||
* [CVE-2023-4293](CVE-2023/CVE-2023-42xx/CVE-2023-4293.json) (`2023-08-14T00:36:59.677`)
|
||||
* [CVE-2023-4265](CVE-2023/CVE-2023-42xx/CVE-2023-4265.json) (`2023-08-14T00:36:59.677`)
|
||||
* [CVE-2023-39380](CVE-2023/CVE-2023-393xx/CVE-2023-39380.json) (`2023-08-14T00:36:59.677`)
|
||||
* [CVE-2023-39381](CVE-2023/CVE-2023-393xx/CVE-2023-39381.json) (`2023-08-14T00:36:59.677`)
|
||||
* [CVE-2023-39382](CVE-2023/CVE-2023-393xx/CVE-2023-39382.json) (`2023-08-14T00:36:59.677`)
|
||||
* [CVE-2023-39383](CVE-2023/CVE-2023-393xx/CVE-2023-39383.json) (`2023-08-14T00:36:59.677`)
|
||||
* [CVE-2023-39384](CVE-2023/CVE-2023-393xx/CVE-2023-39384.json) (`2023-08-14T00:36:59.677`)
|
||||
* [CVE-2023-39388](CVE-2023/CVE-2023-393xx/CVE-2023-39388.json) (`2023-08-14T00:36:59.677`)
|
||||
* [CVE-2023-39389](CVE-2023/CVE-2023-393xx/CVE-2023-39389.json) (`2023-08-14T00:36:59.677`)
|
||||
* [CVE-2023-39392](CVE-2023/CVE-2023-393xx/CVE-2023-39392.json) (`2023-08-14T00:36:59.677`)
|
||||
* [CVE-2023-39393](CVE-2023/CVE-2023-393xx/CVE-2023-39393.json) (`2023-08-14T00:36:59.677`)
|
||||
* [CVE-2017-14250](CVE-2017/CVE-2017-142xx/CVE-2017-14250.json) (`2023-08-14T02:15:11.393`)
|
||||
* [CVE-2023-4128](CVE-2023/CVE-2023-41xx/CVE-2023-4128.json) (`2023-08-14T03:15:09.643`)
|
||||
* [CVE-2023-4194](CVE-2023/CVE-2023-41xx/CVE-2023-4194.json) (`2023-08-14T03:15:09.813`)
|
||||
* [CVE-2023-4273](CVE-2023/CVE-2023-42xx/CVE-2023-4273.json) (`2023-08-14T03:15:09.913`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user