Auto-Update: 2023-12-26T11:00:23.829155+00:00

This commit is contained in:
cad-safe-bot 2023-12-26 11:00:27 +00:00
parent 91a3243420
commit dd124dc934
3 changed files with 149 additions and 21 deletions

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2012-10017",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-26T10:15:07.483",
"lastModified": "2023-12-26T10:15:07.483",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in BestWebSoft Portfolio Plugin up to 2.04 on WordPress. It has been classified as problematic. This affects an unknown part. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 2.06 is able to address this issue. The patch is named 68af950330c3202a706f0ae9bbb52ceaa17dda9d. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-248955."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://github.com/wp-plugins/portfolio/commit/68af950330c3202a706f0ae9bbb52ceaa17dda9d",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.248955",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.248955",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-5180",
"sourceIdentifier": "8a9629cb-c5e7-4d2a-a894-111e8039b7ea",
"published": "2023-12-26T09:15:07.197",
"lastModified": "2023-12-26T09:15:07.197",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Open Design Alliance\nDrawings SDK before 2024.12. A corrupted value of number\nof sectors used by the Fat structure in a crafted DGN file leads to an\nout-of-bounds write. An attacker can leverage this vulnerability to execute\ncode in the context of the current process."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "8a9629cb-c5e7-4d2a-a894-111e8039b7ea",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "8a9629cb-c5e7-4d2a-a894-111e8039b7ea",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://www.opendesign.com/security-advisories",
"source": "8a9629cb-c5e7-4d2a-a894-111e8039b7ea"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-12-26T09:00:24.312836+00:00
2023-12-26T11:00:23.829155+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-12-26T08:15:11.760000+00:00
2023-12-26T10:15:07.483000+00:00
```
### Last Data Feed Release
@ -29,30 +29,15 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
234229
234231
```
### CVEs added in the last Commit
Recently added CVEs: `17`
Recently added CVEs: `2`
* [CVE-2023-42436](CVE-2023/CVE-2023-424xx/CVE-2023-42436.json) (`2023-12-26T08:15:09.637`)
* [CVE-2023-45737](CVE-2023/CVE-2023-457xx/CVE-2023-45737.json) (`2023-12-26T08:15:09.907`)
* [CVE-2023-45740](CVE-2023/CVE-2023-457xx/CVE-2023-45740.json) (`2023-12-26T08:15:10.010`)
* [CVE-2023-45741](CVE-2023/CVE-2023-457xx/CVE-2023-45741.json) (`2023-12-26T08:15:10.107`)
* [CVE-2023-46681](CVE-2023/CVE-2023-466xx/CVE-2023-46681.json) (`2023-12-26T08:15:10.247`)
* [CVE-2023-46699](CVE-2023/CVE-2023-466xx/CVE-2023-46699.json) (`2023-12-26T08:15:10.407`)
* [CVE-2023-46711](CVE-2023/CVE-2023-467xx/CVE-2023-46711.json) (`2023-12-26T08:15:10.530`)
* [CVE-2023-47215](CVE-2023/CVE-2023-472xx/CVE-2023-47215.json) (`2023-12-26T08:15:10.643`)
* [CVE-2023-49119](CVE-2023/CVE-2023-491xx/CVE-2023-49119.json) (`2023-12-26T08:15:10.793`)
* [CVE-2023-49598](CVE-2023/CVE-2023-495xx/CVE-2023-49598.json) (`2023-12-26T08:15:10.930`)
* [CVE-2023-49779](CVE-2023/CVE-2023-497xx/CVE-2023-49779.json) (`2023-12-26T08:15:11.017`)
* [CVE-2023-49807](CVE-2023/CVE-2023-498xx/CVE-2023-49807.json) (`2023-12-26T08:15:11.113`)
* [CVE-2023-50175](CVE-2023/CVE-2023-501xx/CVE-2023-50175.json) (`2023-12-26T08:15:11.290`)
* [CVE-2023-50294](CVE-2023/CVE-2023-502xx/CVE-2023-50294.json) (`2023-12-26T08:15:11.427`)
* [CVE-2023-50332](CVE-2023/CVE-2023-503xx/CVE-2023-50332.json) (`2023-12-26T08:15:11.570`)
* [CVE-2023-50339](CVE-2023/CVE-2023-503xx/CVE-2023-50339.json) (`2023-12-26T08:15:11.657`)
* [CVE-2023-51363](CVE-2023/CVE-2023-513xx/CVE-2023-51363.json) (`2023-12-26T08:15:11.760`)
* [CVE-2012-10017](CVE-2012/CVE-2012-100xx/CVE-2012-10017.json) (`2023-12-26T10:15:07.483`)
* [CVE-2023-5180](CVE-2023/CVE-2023-51xx/CVE-2023-5180.json) (`2023-12-26T09:15:07.197`)
### CVEs modified in the last Commit